Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30

Overview

General Information

Sample URL:https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
Analysis ID:1468063
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Connects to several IPs in different countries
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 2504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1980,i,826304116943320851,10816319100697449352,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://horosigns.thedimepress.comLLM: Score: 8 brands: Walmart, McDonald's Reasons: The URL 'horosigns.thedimepress.com' does not match the legitimate domains of the brands displayed (Walmart and McDonald's). The site uses social engineering techniques such as offering free prizes to lure users into clicking links. The presence of these offers on a horoscope-related site is suspicious and unrelated to the site's purported purpose. Additionally, the domain name 'thedimepress.com' is not associated with either Walmart or McDonald's, indicating a high likelihood of phishing. DOM: 5.10.pages.csv
Source: https://horosigns.thedimepress.comLLM: Score: 9 brands: Walmart, McDonald's, Cash App Reasons: The URL 'https://horosigns.thedimepress.com' does not match the legitimate domains of the brands displayed (Walmart, McDonald's, Cash App). The site uses social engineering techniques by offering free prizes to entice users to click on links, which is a common phishing tactic. The domain name 'thedimepress.com' is unrelated to the brands shown, making it suspicious. There are no prominent login forms or captchas, but the presence of suspicious links and the use of well-known brand logos to mislead users strongly indicate phishing. DOM: 5.20.pages.csv
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: Iframe src: https://api.pushnami.com/scripts/v1/hub
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: Iframe src: https://api.pushnami.com/scripts/v1/hub
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: Iframe src: https://api.pushnami.com/scripts/v1/hub
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: Iframe src: /pushnami/pushnami.html
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: Number of links: 0
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: On click: shLayer();
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: On click: shLayer();
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: On click: shLayer();
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: On click: shLayer();
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No favicon
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No favicon
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No favicon
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No favicon
Source: https://api.pushnami.com/scripts/v1/hubHTTP Parser: No favicon
Source: https://free2try.com/pushnami/pushnami.htmlHTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/clkn/https/www.url.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=nullHTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=nullHTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=nullHTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=nullHTTP Parser: No favicon
Source: https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.htmlHTTP Parser: No favicon
Source: https://la-match.taboola.com/sync?dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrs...HTTP Parser: No favicon
Source: https://la-match.taboola.com/sync?dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrs...HTTP Parser: No favicon
Source: https://imprlatbmp.taboola.com/st?cijs=convusmp&ttype=0&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYD...HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=16698&endpoint=us-east&gdpr=0&us_privacy=1NN-HTTP Parser: No favicon
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No <meta name="author".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No <meta name="author".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No <meta name="author".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No <meta name="author".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No <meta name="copyright".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No <meta name="copyright".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No <meta name="copyright".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49853 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: pm61qtrk.com to https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=d6zjj4&sub1=&sub2=&sub3=_291987aaa468ce5603aa211ef89a1ed20b15c6acf4aec4047____&sub4=_
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: global trafficHTTP traffic detected: GET /?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bootstrap.min.css HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /images/styles-2016.css HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /9178/registration//colors-2016.css HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /demo_optimize.js HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /images/js_fl.js HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /9178/registration//main_header.png HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /9178/registration/bg_header.png HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /scripts/v1/pushnami-adv/60521c272bf0240010135168 HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /9178/registration//main_header.png HTTP/1.1Host: free2try.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /9178/registration/bg_header.png HTTP/1.1Host: free2try.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /pushnami/service-worker.js HTTP/1.1Host: free2try.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/v2/pushnami-sw/60521c272bf0240010135168 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/v1/hub HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/track HTTP/1.1Host: trc.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/workers/sw.355e010fef1d4bf4045b.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/exp/psfpv4_client_1.126.1_1972ad39bab3c8f1331e288e27e211c34b421bdd275cf6d126a0630d2027683f.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: free2try.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /pushnami/pushnami.html HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global trafficHTTP traffic detected: GET /scripts/v1/push/60521c272bf0240010135168 HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6OuNWs4R7vpzO7B&MD=lVdld3Gs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /scripts/v1/hub HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pushnami/service-worker.js HTTP/1.1Host: free2try.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://free2try.com/pushnami/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806If-None-Match: "85085-5a-5e92fb15dc300"If-Modified-Since: Wed, 21 Sep 2022 13:12:12 GMT
Source: global trafficHTTP traffic detected: GET /scripts/v2/pushnami-sw/60521c272bf0240010135168 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/pushnami/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/psp HTTP/1.1Host: psp.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/psp HTTP/1.1Host: psp.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/subscribe HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F6541225cffff4d0013e17dab%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e584 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/image/id/654d251715c286001361bac4 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F6570f8e91fd96a00136b0f37%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e584 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /D6ZJJ4/3SKSW7G/?sub5=UE4BZoely1l2M7MJ32QU5PnPqmBSHCcr8CQAEBNRZ2BaGy3fhikDfsDlhGLpicTYKbUP4B2dMGaHpcvAGjYAEQaFcxufMb-uz0cQiKN9BdkgOQsABtbmCAADAAdkZXNrdG9wAlVTBHVwbng5ZFFRbVUA&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP/1.1Host: pm61qtrk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/image/id/659dcc5c45e22b00132adfac HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F659dcc62bf4e610013ef01d7%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e585 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /published-css/main-7b78720.z.css HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global trafficHTTP traffic detected: GET /published-js/main.bundle-b8bce47.z.js HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/image/id/65c530ef1561070012344437 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F65ef6e53a1863c0013a4c319%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e585 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/v1/pushnami-adv/5bd09006ef207269ec2afa45 HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/42b42816-waveshape2_10000000wd0aq00002d028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css?family=Ruda:900 HTTP/1.1Host: fonts.ub-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/e5c0fa01-aquarius_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/e4e04d18-aries_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/afb3f5fc-cancer_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/67d6c140-capricorn_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/42b42816-waveshape2_10000000wd0aq00002d028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/da9eb652-gemini_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/a521420d-leo_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global trafficHTTP traffic detected: GET /fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_50qk.woff2 HTTP/1.1Host: fonts.ub-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://horosigns.thedimepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/e5c0fa01-aquarius_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/e4e04d18-aries_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/afb3f5fc-cancer_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/1f4d4b7f-libra_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/67d6c140-capricorn_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/1e536f0f-pisces_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/77406f0b-sagittarius_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/539ae057-scorpio_101i01s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/a521420d-leo_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/da9eb652-gemini_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/bc5a5917-taurus_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/track HTTP/1.1Host: trc.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/d4831365-virgo_101h01s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6OuNWs4R7vpzO7B&MD=lVdld3Gs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /js/workers/sw.355e010fef1d4bf4045b.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/0f937436-love_103y02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/1f4d4b7f-libra_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/77406f0b-sagittarius_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/1e536f0f-pisces_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/8e3a9c19-psychic_102g02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/539ae057-scorpio_101i01s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/263fdc8d-tarot_102u02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/6a266da0-horoscopeball.gif HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/f996c0be-horosignslinearlogopurple_107b01j000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/bc5a5917-taurus_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/d4831365-virgo_101h01s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/0f937436-love_103y02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/8e3a9c19-psychic_102g02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/263fdc8d-tarot_102u02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/f996c0be-horosignslinearlogopurple_107b01j000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/v1/hub HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/6a266da0-horoscopeball.gif HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /clkn/https/www.url.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global trafficHTTP traffic detected: GET /js/exp/psfpv4_client_1.126.1_1972ad39bab3c8f1331e288e27e211c34b421bdd275cf6d126a0630d2027683f.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://horosigns.thedimepress.com/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global trafficHTTP traffic detected: GET /scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://horosigns.thedimepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /request.js?instance=3688597576&source=460468&campaign=undefined&callback=Pushnami.anTrack&947543775859 HTTP/1.1Host: script.anura.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/pushnami-pub-horosigns/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/v1/pushnami-adv/5f91a9f6e47f06001001bad7 HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/42b42816-waveshape2_10000000wd08m00003f028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/f996c0be-horosignslinearlogopurple_104v010000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/7ea62ae8-walmart100-600x500-480_108c06y000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/648b518c-ps-mds2-600x600-1-480_109k09k000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /showads.js?693533498836 HTTP/1.1Host: ads.anura.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://horosigns.thedimepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/c9f627da-cashapp1000-300x250-360_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/impl.20240704-7-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/42b42816-waveshape2_10000000wd08m00003f028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service-worker-unemploy.js HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=nullUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7C83f8d59e-38e0-4179-98f6-1d72b1b595e0%3Aq%3Aweighted%3Aweighted%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/7ea62ae8-walmart100-600x500-480_108c06y000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/f996c0be-horosignslinearlogopurple_104v010000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/648b518c-ps-mds2-600x600-1-480_109k09k000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/push/track HTTP/1.1Host: trc.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/google-topics-api.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pushnami-pub-horosigns/trc/3/json?tim=03%3A51%3A11.098&lti=deflated&data=%7B%22id%22%3A506%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1720094827598%2C%22vi%22%3A1720165871095%2C%22cv%22%3A%2220240704-7-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22vpi%22%3A%22%2Fthank-you%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A15862%2C%22qs%22%3A%22%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%26sub_id%3D460468%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A0%2C%22uim%22%3A%22alternating-thumbnails-a%3Aabp%3D0%22%2C%22uip%22%3A%22Below%20Content%20-%20Feed%22%2C%22orig_uip%22%3A%22Below%20Content%20-%20Feed%22%2C%22cd%22%3A983.5%2C%22mw%22%3A1242%2C%22qs%22%3A%22%3Fsub_id%3D460468%22%7D%5D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CBelow%20Content%20-%20Feed%3Dalternating-thumbnails-a%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22deflated%22%7D&llvl=2 HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://horosigns.thedimepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/c9f627da-cashapp1000-300x250-360_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /response.json?21119031331 HTTP/1.1Host: script.anura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pushnami-pub-horosigns/log/2/debug?tim=03%3A51%3A11.249&type=warn&msg=TBT%3D0&llvl=2&id=6344&cv=20240704-7-RELEASE&lt=deflated&pct=1 HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/feed-card-placeholder.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /lite-unit/4.9.6/UnitFeedManagerDesktop.min.js HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://horosigns.thedimepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pushnami-pub-horosigns/trc/3/json?tim=03%3A51%3A11.098&lti=deflated&data=%7B%22id%22%3A506%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1720094827598%2C%22vi%22%3A1720165871095%2C%22cv%22%3A%2220240704-7-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22vpi%22%3A%22%2Fthank-you%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A15862%2C%22qs%22%3A%22%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%26sub_id%3D460468%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A0%2C%22uim%22%3A%22alternating-thumbnails-a%3Aabp%3D0%22%2C%22uip%22%3A%22Below%20Content%20-%20Feed%22%2C%22orig_uip%22%3A%22Below%20Content%20-%20Feed%22%2C%22cd%22%3A983.5%2C%22mw%22%3A1242%2C%22qs%22%3A%22%3Fsub_id%3D460468%22%7D%5D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CBelow%20Content%20-%20Feed%3Dalternating-thumbnails-a%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22deflated%22%7D&llvl=2 HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ; t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /libtrc/userx.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /libtrc/distance-from-article.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /libtrc/article-detection.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /libtrc/article-and-feed-area-scanner.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /pushnami-pub-horosigns/log/3/abtests?route=US:LA:V&tvi2=-2&tvi48=14790&tvi50=11075&lti=deflated&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22block_clicks_init%22%2C%22type%22%3A%22block-clicks-manager%22%2C%22eventTime%22%3A1720165872305%7D&tim=03%3A51%3A12.305&id=6126&llvl=2&cv=20240704-7-RELEASE& HTTP/1.1Host: la-trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /static/f8/f89e1763-220d-4e09-ba69-9e040548fb7a.svg HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/62b028d057075ce2437a494c510dd6ad.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /pushnami-pub-horosigns/log/3/supply-feature?lti=deflated&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&d=%7B%22event_type%22%3A%22ccpa%22%2C%22event_state%22%3A%22Rendered%22%2C%22event_value%22%3A%22taboola%22%2C%22event_msg%22%3Anull%7D&tim=03%3A51%3A12.290&id=6691&llvl=2&cv=20240704-7-RELEASE& HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/0a0dde8b5c2c6b867ddb968a93f6fcd0.webp HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/f33516bbcce3bc92e8b18e42c698d2e0_1200x627.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8e9c151ac438bb8bf35498e8ee983c79.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /st?cijs=convusmp&ttype=0&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&pix=undefined&cb=1720165873433&uv=3407&tms=1720165873433&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vC&ft=0&su=2&unm=FEED_MANAGER&aure=false&agl=1&cirid=983d8737-6949-4f2c-9b91-0db135c434da&excid=e22lLINE_ITEM_ID_WILL_BE_HERE_ON_SERVINGc&tst=1&docw=0&cs=true&cias=1 HTTP/1.1Host: imprlatbmp.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /vpaid/units/34_0_7/assets/css/cmOsUnit.css HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /api/psp HTTP/1.1Host: psp.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/f8/f89e1763-220d-4e09-ba69-9e040548fb7a.svg HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /sync?dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&excid=22&docw=0&cijs=1&nlb=false HTTP/1.1Host: la-match.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/62b028d057075ce2437a494c510dd6ad.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/2705933e024edccc59c04bec978fda03.webp HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /vpaid/units/34_0_7/infra/cmTagFEED_MANAGER.js HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://horosigns.thedimepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.7778%2Cw_1198%2Cx_0%2Cy_0/c_fill%2Cw_740%2Ch_412/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d742619acafbd52faa821ef3c3a80eae.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/0a0dde8b5c2c6b867ddb968a93f6fcd0.webp HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/f33516bbcce3bc92e8b18e42c698d2e0_1200x627.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8e9c151ac438bb8bf35498e8ee983c79.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /pushnami-pub-horosigns/log/3/supply-feature?route=US:LA:V&tvi2=-2&tvi48=14790&tvi50=11075&lti=deflated&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&d=%7B%22event_type%22%3A%22distance_from_article%22%2C%22event_state%22%3A%22reported%22%2C%22event_value%22%3A%2279.5%22%2C%22event_msg%22%3A%220%22%2C%22event_key%22%3A%22%22%7D&tim=03%3A51%3A12.939&id=1815&llvl=2&cv=20240704-7-RELEASE& HTTP/1.1Host: la-trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165873_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ; receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /st?cijs=convusmp&ttype=45&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&pix=31589837&cb=1720165873433&uv=3407&tms=1720165873433&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vC&ft=0&su=2&unm=FEED_MANAGER&debug=pn:!sqg:!torgn:1720165865529.3!ts:1720165873433&mntl=1 HTTP/1.1Host: la-vid-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /sync/taboola/92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70?gdpr=0&us_privacy=1NN- HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cksync?cs=69&type=tb&gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fmedianetrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%3Cvsid%3E HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /scripts/fraud-detect.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/2705933e024edccc59c04bec978fda03.webp HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.7778%2Cw_1198%2Cx_0%2Cy_0/c_fill%2Cw_740%2Ch_412/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d742619acafbd52faa821ef3c3a80eae.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://horosigns.thedimepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4284d9aa-d7b5-4598-8c6b-c943dbeb9570; TDCPM=CAEYBSgCMgsImPrdpr-0jj0QBTgB
Source: global trafficHTTP traffic detected: GET /st?cijs=convusmp&ttype=45&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&pix=31589837&cb=1720165873433&uv=3407&tms=1720165873433&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vC&ft=0&su=2&unm=FEED_MANAGER&debug=pn:!sqg:!torgn:1720165865529.3!ts:1720165873433&mntl=1 HTTP/1.1Host: la-vid-events.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /vpaid/vPlayer/player/v16.6.1/OvaMediaPlayer.js HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://horosigns.thedimepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vid/blackScreen5.mp4 HTTP/1.1Host: vidstatb.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://horosigns.thedimepress.com/Accept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70Range: bytes=0-
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /?uid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&ptf=V2luZG93cw==&ptfv=MTAuMC4w&ufv=MTE3LjAuNTkzOC4xMzI=&bnd=R29vZ2xlIENocm9tZQ==&bndv=MTE3&bnd=Tm90O0E9QnJhbmQ=&bndv=OA==&bnd=Q2hyb21pdW0=&bndv=MTE3&mbl=ZmFsc2U= HTTP/1.1Host: cds.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://horosigns.thedimepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/thetradedesk-network/1/rtb-h/?taboola_hm=4284d9aa-d7b5-4598-8c6b-c943dbeb9570 HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=21e87074-6ea3-458f-bb84-4b4b1da2e6b2; TDCPM=CAEYBSgCMgsImuj0rb-0jj0QBTgB
Source: global trafficHTTP traffic detected: GET /sg/yahoodsprtb-network/1/rtb-h/?taboola_hm=y-IOGUMGNE2oSR68dqricSxn6Y9AE6qAtwngLngw--~A HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /sync/prebid?gdpr=0&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dopenx%26uid%3D%24%7BUID%7D HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/medianetrtb-network/1/rtb-h/?taboola_hm=3631674766390536000V10 HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=158355&gdpr=0&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u?gdpr=0&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Damx_com%26uid%3D HTTP/1.1Host: id.a-mx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usermatchredir?s=191503&gdpr=0&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dindex_rtb%26uid%3D HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=adaptmx&user_id=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/thetradedesk-network/1/rtb-h/?taboola_hm=21e87074-6ea3-458f-bb84-4b4b1da2e6b2 HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /sg/thetradedesk-network/1/rtb-h/?taboola_hm=4284d9aa-d7b5-4598-8c6b-c943dbeb9570 HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /sync/prebid?gdpr=0&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dopenx%26uid%3D%24%7BUID%7D&ox_sc=1 HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ced17ad-ef1f-494f-8505-af877ab8eaee|1720165876
Source: global trafficHTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dindex_rtb%26uid%3D&gdpr=0&s=191503&C=1 HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zoel9Ut3ueIAACHSAAqmVQAA; CMPS=1294; CMPRO=1294
Source: global trafficHTTP traffic detected: GET /pixel?gdpr=0&redir=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dsovrn%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=158355&gdpr=0&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID&rdf=1 HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global trafficHTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=amx_com&uid=dd8df552-a8c7-4805-81bc-ff165d262812 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global trafficHTTP traffic detected: GET /sg/yahoodsprtb-network/1/rtb-h/?taboola_hm=y-IOGUMGNE2oSR68dqricSxn6Y9AE6qAtwngLngw--~A HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /st?cijs=convusmp&ttype=157&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&uv=3407&unm=FEED_MANAGER&cb=1720165876963&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vG&su=2&baseReportD=taboola.com&dataCenter=latb& HTTP/1.1Host: la-vid-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /sg/medianetrtb-network/1/rtb-h/?taboola_hm=3631674766390536000V10 HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /setuid/magnite?uid=LY8ECLSU-27-HKF8&gdpr=0 HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812; sd_amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=adaptmx&user_id=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=802990d7-c04f-4a17-9a63-2ca1e4451afd; c=1720165877; tuuid_lu=1720165877
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dappnexus%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/thetradedesk-network/1/rtb-h/?taboola_hm=21e87074-6ea3-458f-bb84-4b4b1da2e6b2 HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=openx&uid=769fa73b-ff07-4551-b45f-a77a9fc41b9e HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global trafficHTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=index_rtb&uid=Zoel9Ut3ueIAACHSAAqmVQAA%261294 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global trafficHTTP traffic detected: GET /pixel?gdpr=0&redir=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dsovrn%26uid%3D%24UID&sovrn_retry=true HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I8G3ALZH1gMaIaLWRL6GKuAC
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=MzY4RTZCOTktOTRDNy00NUZDLUI2RUEtNzgwMjU0MUY4NzND&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /st?cijs=convusmp&ttype=157&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&uv=3407&unm=FEED_MANAGER&cb=1720165876963&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vG&su=2&baseReportD=taboola.com&dataCenter=latb& HTTP/1.1Host: la-vid-events.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=adform&uid=7049064479542765489 HTTP/1.1Host: sync.a-mo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812; _sv3_14=1; _sv3_7=1
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dappnexus%2526uid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=zgdMkyOMNhUYcdwrHytXJ6f-OHtK0HnAdgU8vkC4ZlKMD-FnDT0UaCYjaJQHweNULN6d241I0CsOmQ-CBtu15_YpfQzdnvlfotohXKBPVmQ.; receive-cookie-deprecation=1; uuid2=3594579905093413666
Source: global trafficHTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=sovrn&uid=I8G3ALZH1gMaIaLWRL6GKuAC HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812; _sv3_14=1; _sv3_7=1; _sv3_13=1; _sv3_2=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=MzY4RTZCOTktOTRDNy00NUZDLUI2RUEtNzgwMjU0MUY4NzND&gdpr=0&gdpr_consent=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?tao=1&&uid=dd8df552-a8c7-4805-81bc-ff165d262812 HTTP/1.1Host: id.a-mx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://imprlatbmp.taboola.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amdt_t=p::1720165877503; amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global trafficHTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=appnexus&uid=3594579905093413666 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812; _sv3_14=1; _sv3_7=1; _sv3_13=1; _sv3_2=1; _sv3_8=1
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721347200%3A220; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:2; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; chkChromeAb67Sec=1
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=462&ssp=adaptmx&user_id=k-kfwSzMVgcTUibzsvq79OQuSlxHe-sqVHdS_9nA&gdpr=0&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=802990d7-c04f-4a17-9a63-2ca1e4451afd; c=1720165877; tuuid_lu=1720165878
Source: global trafficHTTP traffic detected: GET /sync?tao=1&&uid=dd8df552-a8c7-4805-81bc-ff165d262812 HTTP/1.1Host: id.a-mx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amdt_t=p::1720165877503; amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global trafficHTTP traffic detected: GET /sync/taboola/92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70?gdpr=0&us_privacy=1NN- HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPOlh2YCENWazRXaGLD1wH_lgt9p65cFEgEBAQH3iGaRZgAAAAAA_eMAAA&S=AQAAAkHtRgq9IbQ_89sGrVnvHGc
Source: global trafficHTTP traffic detected: GET /setuid?bidder=amx&uid=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=0& HTTP/1.1Host: ow.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721347200%3A220; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:2; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; chkChromeAb67Sec=1
Source: global trafficHTTP traffic detected: GET /ups/58785/sync?redir=true&gdpr=0&us_privacy=1NN- HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPOlh2YCENWazRXaGLD1wH_lgt9p65cFEgEBAQH3iGaRZgAAAAAA_eMAAA&S=AQAAAkHtRgq9IbQ_89sGrVnvHGc
Source: global trafficHTTP traffic detected: GET /sync?gdpr=0&us_privacy=1NN-&ssp=taboola HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=802990d7-c04f-4a17-9a63-2ca1e4451afd; c=1720165877; tuuid_lu=1720165878
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721347200%3A220; pi=158355:2; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; chkChromeAb67Sec=1
Source: global trafficHTTP traffic detected: GET /setuid?bidder=bid_switch&uid=802990d7-c04f-4a17-9a63-2ca1e4451afd&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: pb-am.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812; _sv3_14=1; _sv3_7=1; _sv3_13=1; _sv3_2=1; _sv3_8=1; _sv3_3=1; _sv3_0=1
Source: global trafficHTTP traffic detected: GET /setuid?bidder=amx&uid=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=0& HTTP/1.1Host: ow.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721347200%3A220; pi=158355:2; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; chkChromeAb67Sec=1; uids=eyJ0ZW1wVUlEcyI6eyJhbXgiOnsidWlkIjoiZGQ4ZGY1NTItYThjNy00ODA1LTgxYmMtZmYxNjVkMjYyODEyIiwiZXhwaXJlcyI6IjIwMjQtMDctMTlUMDc6NTE6MjEuNjYxMDE4NDAyWiJ9fX0=
Source: global trafficHTTP traffic detected: GET /sg/yahoodsprtb-network/1/rtb-h/?taboola_hm=y-IOGUMGNE2oSR68dqricSxn6Y9AE6qAtwngLngw--~A HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=taboola&bsw_user_id=${BSW_USER_UD}&bsw_param=802990d7-c04f-4a17-9a63-2ca1e4451afd&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy=1NN- HTTP/1.1Host: u.ipw.metadsp.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vpaid/units/34_0_7/infra/cmAdService.js HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=bidswitch&bidswitch_ssp_id=taboola&bsw_user_id=${BSW_USER_UD}&bsw_param=802990d7-c04f-4a17-9a63-2ca1e4451afd&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy=1NN- HTTP/1.1Host: u.ipw.metadsp.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ruuid=61d50413-fcd6-4e2e-93bd-a7dfe1a0f63b; c=1720165882; ruuid_lu=1720165882
Source: global trafficHTTP traffic detected: GET /sg/yahoodsprtb-network/1/rtb-h/?taboola_hm=y-IOGUMGNE2oSR68dqricSxn6Y9AE6qAtwngLngw--~A HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESED1iNKozsev_6TONLSjA7cw&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; SyncRTB3=1721347200%3A220_21; ipc=0^^2^0; pi=0:3; chkChromeAb67Sec=2
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=339&expires=14&gdpr=0&gdpr_consent=&user_group=1&user_id=61d50413-fcd6-4e2e-93bd-a7dfe1a0f63b&ssp=taboola&bsw_param=802990d7-c04f-4a17-9a63-2ca1e4451afd HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=802990d7-c04f-4a17-9a63-2ca1e4451afd; c=1720165877; tuuid_lu=1720165878
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; SyncRTB3=1721347200%3A220_21; ipc=0^^2^0; pi=0:3; chkChromeAb67Sec=2; KRTBCOOKIE_80=22987-CAESED1iNKozsev_6TONLSjA7cw&KRTB&23025-CAESED1iNKozsev_6TONLSjA7cw&KRTB&23386-CAESED1iNKozsev_6TONLSjA7cw; PugT=1720165884
Source: global trafficHTTP traffic detected: GET /sg/bidswitch-network/1/rtb-h?taboola_hm=802990d7-c04f-4a17-9a63-2ca1e4451afd&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: sync-t1.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?gdpr=0&us_privacy=1NN-&id=37f45540-fa88-4005-bf73-8a7ac39467e3&r=https%3A%2F%2Fsync-t1.taboola.com%2Fsg%2Fopenxrtb-network%2F1%2Frtb-h%2F%3Fgdpr%3D0%26us_privacy%3D1NN-%26orig%3Dvideo%26taboola_hm%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ced17ad-ef1f-494f-8505-af877ab8eaee|1720165876
Source: global trafficHTTP traffic detected: GET /sg/bidswitch-network/1/rtb-h?taboola_hm=802990d7-c04f-4a17-9a63-2ca1e4451afd&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: sync-t1.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /universal/v1?gdpr=0&us_privacy=1NN-&supply_id=8hUutmr2 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=505B2D26A1284B768512A66132A25C46
Source: global trafficHTTP traffic detected: GET /sg/openxrtb-network/1/rtb-h/?gdpr=0&us_privacy=1NN-&orig=video&taboola_hm=c87bcbd7-ac99-47ef-ad7d-66e9bfe27da7 HTTP/1.1Host: sync-t1.taboola.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /scripts/v1/hub HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon?gdpr=0&us_privacy=1NN- HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=21e87074-6ea3-458f-bb84-4b4b1da2e6b2; TDCPM=CAEYBSABKAIyCwia6PStv7SOPRAFOAE.
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1NN- HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rubicon&google_cm&google_sc&process_consent=T&gdpr=0&us_privacy=1NN- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global trafficHTTP traffic detected: GET /ecm3?id=LY8ECLSU-27-HKF8&ex=d-rubiconproject.com&status=ok&gdpr=0&us_privacy=1NN- HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/rubicon/p1TR2_5Gs3tzGPfXj1n_Z8n5EUdSAgOZEtemQ7w0kco?csrc=&gdpr=0&us_privacy=1NN- HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPOlh2YCENWazRXaGLD1wH_lgt9p65cFEgEBAQH3iGaRZgAAAAAA_eMAAA&S=AQAAAkHtRgq9IbQ_89sGrVnvHGc
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=M2U4ZWQzMmEzZjExMDFjMjA0MzJhMDcyY2VhN2NhNjJkOWJkYjBjMQ&gdpr=0&us_privacy=1NN- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global trafficHTTP traffic detected: GET /ecm3?id=LY8ECLSU-27-HKF8&ex=d-rubiconproject.com&status=ok&gdpr=0&us_privacy=1NN- HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI|t
Source: global trafficHTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0&us_privacy=1NN- HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI|t
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1NN-&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI|t
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rp&google_cm&google_hm=TFk4RUNMU1UtMjctSEtGOA==&gdpr=0&us_privacy=1NN- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global trafficHTTP traffic detected: GET /sg/rubiconvideo-network/1/rtb-h/?taboola_hm=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=M2U4ZWQzMmEzZjExMDFjMjA0MzJhMDcyY2VhN2NhNjJkOWJkYjBjMQ&gdpr=0&us_privacy=1NN- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global trafficHTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1NN- HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=taboola HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pbsync?is=taboola&gdpr=0&us_privacy=1NN-&redirectUri=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fyieldmortb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24UID HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://pixel.rubiconproject.com/tap.php?v=17149&nid=2861&put=${ADELPHIC_CUID}&expires=30&gdpr=0&us_privacy=1NN- HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1NN-&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=zgdMkyOMNhUYcdwrHytXJ6f-OHtK0HnAdgU8vkC4ZlKMD-FnDT0UaCYjaJQHweNULN6d241I0CsOmQ-CBtu15_YpfQzdnvlfotohXKBPVmQ.; receive-cookie-deprecation=1; uuid2=3594579905093413666; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiIzNTk0NTc5OTA1MDkzNDEzNjY2IiwiZXhwaXJlcyI6IjIwMjQtMDctMTlUMDc6NTE6MjEuNzg4MjMwNzAyWiJ9LCJhbXgiOnsidWlkIjoiZGQ4ZGY1NTItYThjNy00ODA1LTgxYmMtZmYxNjVkMjYyODEyIiwiZXhwaXJlcyI6IjIwMjQtMDctMTlUMDc6NTE6MjIuNzkyNTAyNTY2WiJ9fX0=
Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=L8vP7_tJRMiP7YBQmx9Dwg&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /merge?pid=80&3pid=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I8G3ALZH1gMaIaLWRL6GKuAC
Source: global trafficHTTP traffic detected: GET /sg/rubiconvideo-network/1/rtb-h/?taboola_hm=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TFk4RUNMU1UtMjctSEtGOA==&google_push=&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global trafficHTTP traffic detected: GET /request.js?instance=3688597576&source=460826&campaign=undefined&callback=Pushnami.anTrack&158613104018 HTTP/1.1Host: script.anura.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1NN-&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=L8vP7_tJRMiP7YBQmx9Dwg&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3355&partner_device_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=taboola&zcc=1&cb=1720165892876 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003%22%2C%22zdxidn%22%3A%222069.31%22%7D
Source: global trafficHTTP traffic detected: GET /sg/freewheelrtb-network/1/rtb-h?taboola_hm=36e179473247865c8508bad2b63efb8&gdpr_consent=&gdpr=gdpr%3D0 HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /sg/yieldmortb-network/1/rtb-h/?taboola_hm=VaIEsqqnn7qARy4vr0Js&gdpr=0&us_privacy=1NN- HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /merge?pid=80&3pid=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I8G3ALZH1gMaIaLWRL6GKuAC; _ljtrtb_80=LY8ECLSU-27-HKF8
Source: global trafficHTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=3594579905093413666; anj=dTM7k!M4/YCxrEQF']wIg2H`gE.)iL!@wnf-Te9(S@mqC2lWGcn#OmeqOk3*[g_1Nqk'8G.ogSMmE2!YP-HC_#ts]Z(<?.I; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiIzNTk0NTc5OTA1MDkzNDEzNjY2IiwiZXhwaXJlcyI6IjIwMjQtMDctMTlUMDc6NTE6MjEuNzg4MjMwNzAyWiJ9LCJhbXgiOnsidWlkIjoiZGQ4ZGY1NTItYThjNy00ODA1LTgxYmMtZmYxNjVkMjYyODEyIiwiZXhwaXJlcyI6IjIwMjQtMDctMTlUMDc6NTE6MjIuNzkyNTAyNTY2WiJ9LCJydWJpY29uIjp7InVpZCI6IkxZOEVDTFNVLTI3LUhLRjgiLCJleHBpcmVzIjoiMjAyNC0xMC0wM1QwNzo1MTozM1oifX19
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TFk4RUNMU1UtMjctSEtGOA==&google_push=&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3355&partner_device_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1720165893782; TapAd_DID=58518950-444a-47fe-be06-f87eb7a89c8d
Source: global trafficHTTP traffic detected: GET /showads.js?139872693329 HTTP/1.1Host: ads.anura.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://horosigns.thedimepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/freewheelrtb-network/1/rtb-h?taboola_hm=36e179473247865c8508bad2b63efb8&gdpr_consent=&gdpr=gdpr%3D0 HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /sg/yieldmortb-network/1/rtb-h/?taboola_hm=VaIEsqqnn7qARy4vr0Js&gdpr=0&us_privacy=1NN- HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3355&partner_device_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1720165893782; TapAd_DID=58518950-444a-47fe-be06-f87eb7a89c8d; TapAd_3WAY_SYNCS=
Source: global trafficHTTP traffic detected: GET /usersync/turn/4474559084996971403?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003%22%2C%22zdxidn%22%3A%222069.31%22%2C%22nxtrdr%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /response.json?890202630632 HTTP/1.1Host: script.anura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /csync/RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003?redir=https%3A%2F%2Fsync.taboola.com%2Fsg%2Funrulyrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3DRX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/unrulyrtb-network/1/rtb-h/?taboola_hm=RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003 HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global trafficHTTP traffic detected: GET /api/psp HTTP/1.1Host: psp.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: free2try.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.pushnami.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: trc.pushnami.com
Source: global trafficDNS traffic detected: DNS query: cdn.pushnami.com
Source: global trafficDNS traffic detected: DNS query: stun3.l.google.com
Source: global trafficDNS traffic detected: DNS query: stun4.l.google.com
Source: global trafficDNS traffic detected: DNS query: psp.pushnami.com
Source: global trafficDNS traffic detected: DNS query: pm61qtrk.com
Source: global trafficDNS traffic detected: DNS query: horosigns.thedimepress.com
Source: global trafficDNS traffic detected: DNS query: builder-assets.unbounce.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: d9hhrg4mnvzow.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: fonts.ub-assets.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: script.anura.io
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: ads.anura.io
Source: global trafficDNS traffic detected: DNS query: stun.anura.io
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: vidstat.taboola.com
Source: global trafficDNS traffic detected: DNS query: la-trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: images.taboola.com
Source: global trafficDNS traffic detected: DNS query: imprlatbmp.taboola.com
Source: global trafficDNS traffic detected: DNS query: la-match.taboola.com
Source: global trafficDNS traffic detected: DNS query: prebid.a-mo.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: la-vid-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: cs.media.net
Source: global trafficDNS traffic detected: DNS query: pips.taboola.com
Source: global trafficDNS traffic detected: DNS query: assets.a-mo.net
Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
Source: global trafficDNS traffic detected: DNS query: vidstatb.taboola.com
Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: id.a-mx.com
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: cm.adform.net
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: ssum.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: sync.a-mo.net
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: id.rtb.mx
Source: global trafficDNS traffic detected: DNS query: prebid.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ow.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: pb-am.a-mo.net
Source: global trafficDNS traffic detected: DNS query: u.ipw.metadsp.co.uk
Source: global trafficDNS traffic detected: DNS query: sync-t1.taboola.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: pixel-us-east.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: sync.targeting.unrulymedia.com
Source: global trafficDNS traffic detected: DNS query: us-east-1-cs.taboolamedia.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: event.clientgear.com
Source: unknownHTTP traffic detected: POST /report/v4?s=YACEpWdF1edCw6FoNXuE7wNxzxf5zgj%2BtQhmEMEsrxbhkDhhboOoVv8S1sgUI8Qk4jUkP5y8q9nnIfZaUEeY1zjyFxivjqpsoj3OokKZtPubeWXCAGSalMKxU%2BeGIg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 451Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:50:14 GMTContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closevary: originaccess-control-expose-headers: WWW-Authenticate,Server-Authorizationcache-control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:50:25 GMTContent-Type: application/json; charset=utf-8Content-Length: 70Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:50:25 GMTContent-Type: application/json; charset=utf-8Content-Length: 70Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closeDate: Fri, 05 Jul 2024 07:50:36 GMTcache-control: no-cachevary: accept-encodingX-Cache: Error from cloudfrontVia: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P3X-Amz-Cf-Id: JyCI8-35hlebMELoyjK29021jU89m2UKIS2gXoZozYNDgNykkC-qCg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:50:58 GMTContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closevary: originaccess-control-expose-headers: WWW-Authenticate,Server-Authorizationcache-control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:51:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 89e5c481c8930f3e-EWRCF-Cache-Status: EXPIREDCache-Control: max-age=14400Vary: Accept-EncodingContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'Referrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FA7amQG3F6kxHutCxUcrq178YJd7xzhzl1JB4NElwVhhi8q4Ry9Tk9RJZlB9VsX5ejQ%2FbHkcS55Mx%2BgNL7pENwOX78385u4gHsWJ%2FpXPLIlvMPQSkE1bC3bbBsGgaX3NWNjn1CrsJLqjAyjWsg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflarealt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:51:11 GMTContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closevary: originaccess-control-expose-headers: WWW-Authenticate,Server-Authorizationcache-control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:51:14 GMTContent-Type: application/json; charset=utf-8Content-Length: 70Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:51:38 GMTContent-Type: application/json; charset=utf-8Content-Length: 70Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
Source: chromecache_273.2.drString found in binary or memory: http://a.websponsors.com/c/c=
Source: chromecache_266.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_172.2.drString found in binary or memory: http://horosigns.thedimepress.com/
Source: chromecache_281.2.drString found in binary or memory: http://horosigns.thedimepress.com/thank-you/
Source: chromecache_157.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_157.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_157.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dbd0
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dbda
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dbdb
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dbe6
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dbe7
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dbeb
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ddc7
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ddc8
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ddca
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ddcb
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ddcc
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ddcd
Source: chromecache_201.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_273.2.drString found in binary or memory: http://www.free2try.com/contact.cgi?config=9178
Source: chromecache_273.2.drString found in binary or memory: http://www.free2try.com/privacy.cgi?config=9178
Source: chromecache_273.2.drString found in binary or memory: http://www.free2try.com/terms.cgi?config=9178&qid=
Source: chromecache_303.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_156.2.drString found in binary or memory: https://ad.360yield.com/server_match?partner_id=1577gdpr=0&r=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fi
Source: chromecache_156.2.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&p=156307&userIdMacro=PM_UID&us_privacy=1N
Source: chromecache_156.2.drString found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3570&gdpr=gdpr=0&&gdpr_consent=
Source: chromecache_156.2.drString found in binary or memory: https://ads.yieldmo.com/pbsync?is=taboola&gdpr=0&us_privacy=1NN-&redirectUri=https%3A%2F%2Fsync.tabo
Source: chromecache_208.2.drString found in binary or memory: https://ap.lijit.com/pixel?&gdpr=
Source: chromecache_291.2.dr, chromecache_230.2.drString found in binary or memory: https://api.pushnami.com
Source: chromecache_291.2.drString found in binary or memory: https://api.pushnami.com/api/push/subscribe
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://api.pushnami.com/api/push/unsubscribe
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://api.pushnami.com/api/push/waterfall/enrollment
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://api.pushnami.com/api/push/waterfall/enrollment?psid=
Source: chromecache_291.2.drString found in binary or memory: https://api.pushnami.com/api/tbid?psid=
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/hub
Source: chromecache_158.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/push/60521c272bf0240010135168
Source: chromecache_281.2.dr, chromecache_172.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-adv/$
Source: chromecache_281.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-adv/5f91a9f6e47f06001001bad7
Source: chromecache_273.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-adv/60521c272bf0240010135168
Source: chromecache_291.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-apn/5bd09006ef207269ec2afa45
Source: chromecache_261.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-apn/5f91a9f6e47f06001001bad7
Source: chromecache_291.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/5bd09006ef207269ec2afa45
Source: chromecache_261.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/5f91a9f6e47f06001001bad7
Source: chromecache_176.2.dr, chromecache_260.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/60521c272bf0240010135168
Source: chromecache_291.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step/5bd09006ef207269ec2afa45
Source: chromecache_261.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step/5f91a9f6e47f06001001bad7
Source: chromecache_176.2.dr, chromecache_260.2.drString found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step/60521c272bf0240010135168
Source: chromecache_298.2.dr, chromecache_186.2.drString found in binary or memory: https://api.pushnami.com/scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45
Source: chromecache_304.2.drString found in binary or memory: https://api.pushnami.com/scripts/v2/pushnami-sw/60521c272bf0240010135168
Source: chromecache_208.2.drString found in binary or memory: https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US
Source: chromecache_156.2.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?gdpr=0&pid=560382&ev=1&us_privacy=1NN-&rurl=https%3A%2F%2Fsync.ta
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://cdn.pushnami.com/css/opt-in/
Source: chromecache_261.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://cdn.pushnami.com/js/exp/psfpv4_client_1.126.1_1972ad39bab3c8f1331e288e27e211c34b421bdd275cf6
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://cdn.pushnami.com/js/modules
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://cdn.pushnami.com/js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://cdn.pushnami.com/js/opt-in/
Source: chromecache_272.2.dr, chromecache_230.2.drString found in binary or memory: https://cdn.pushnami.com/js/workers/sw.355e010fef1d4bf4045b.bundle.js
Source: chromecache_283.2.drString found in binary or memory: https://cdn.taboola.com
Source: chromecache_208.2.drString found in binary or memory: https://cm.adform.net/cookie?&gdpr=
Source: chromecache_156.2.drString found in binary or memory: https://cms.quantserve.com/pixel/p-FyWrHAMskJyru.gif?idmatch=0&us_privacy=1NN-&gdpr=0&&redir=https%3
Source: chromecache_281.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_156.2.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=taboola
Source: chromecache_156.2.drString found in binary or memory: https://cs.emxdgt.com/um?redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Femxdigitalrtb-network%2F1%2F
Source: chromecache_156.2.drString found in binary or memory: https://cs.media.net/cksync?cs=69&type=tb&gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Proxy
Source: chromecache_156.2.drString found in binary or memory: https://eb2.3lift.com/getuid?redir=https%3A%2F%2Fsync.taboola.com%2Fsg%2Ftripleliftrtb-network%2F1%2
Source: chromecache_156.2.drString found in binary or memory: https://eus.rubiconproject.com/usync.html?p=16698&endpoint=us-east&gdpr=0&us_privacy=1NN-
Source: chromecache_156.2.drString found in binary or memory: https://event.clientgear.com/cookie/taboola?partner=taboola
Source: chromecache_273.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_255.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=PT
Source: chromecache_273.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Poppins&display=swap
Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_248.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_160.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2)
Source: chromecache_160.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2)
Source: chromecache_160.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2)
Source: chromecache_160.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2)
Source: chromecache_179.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_20qmiGg.woff2)
Source: chromecache_179.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_30qmiGg.woff2)
Source: chromecache_179.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_50qk.woff2)
Source: chromecache_179.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_90qmiGg.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://github.com/lancedikson/bowser
Source: chromecache_266.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://github.com/zendesk/cross-storage/blob/master/dist/client.min.js
Source: chromecache_172.2.drString found in binary or memory: https://horosigns.thedimepress.com/thank-you/
Source: chromecache_156.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync-t1.taboola.com%2Fsg%2Fappnexus-network%2F1%2Frtb-h%2F
Source: chromecache_208.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165
Source: chromecache_208.2.drString found in binary or memory: https://id.a-mx.com/u?&gdpr=
Source: chromecache_156.2.drString found in binary or memory: https://id5-sync.com/s/464/9.gif?puid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&gdpr=0&&callb
Source: chromecache_208.2.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=158355&gdpr=
Source: chromecache_156.2.dr, chromecache_197.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1
Source: chromecache_156.2.drString found in binary or memory: https://match.deepintent.com/usersync/152
Source: chromecache_156.2.drString found in binary or memory: https://match.sharethrough.com/universal/v1?gdpr=0&us_privacy=1NN-&supply_id=8hUutmr2
Source: chromecache_196.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=sgi0vsi&ht=tk&f=22000.45880.22001.45881.22002.22003.22004.22005.45
Source: chromecache_208.2.drString found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr=
Source: chromecache_156.2.drString found in binary or memory: https://player.aniview.com/ssync/621cca388ba47d78a102e506/ssync.html?pid=621cca388ba47d78a102e506&gd
Source: chromecache_156.2.dr, chromecache_197.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/taboola/92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70?gdpr=0&us_
Source: chromecache_156.2.dr, chromecache_197.2.drString found in binary or memory: https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.ta
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.drString found in binary or memory: https://psp.pushnami.com/api/psp
Source: chromecache_156.2.drString found in binary or memory: https://rtb.mfadsrvr.com/sync?ssp=taboola&us_privacy=1NN-
Source: chromecache_208.2.drString found in binary or memory: https://rtb.openx.net/sync/prebid?&gdpr=
Source: chromecache_156.2.drString found in binary or memory: https://rtd-tm.everesttech.net/upi/pid/1491?gdpr=0&us_privacy=1NN-&redir=https%3A%2F%2Fsync.taboola.
Source: chromecache_272.2.dr, chromecache_230.2.drString found in binary or memory: https://rtpd.pushnami.com
Source: chromecache_156.2.drString found in binary or memory: https://s.ad.smaato.net/c/?gdpr=0&us_privacy=1NN-&adExInit=t&redir=https%3A%2F%2Fsync.taboola.com%2F
Source: chromecache_261.2.dr, chromecache_291.2.drString found in binary or memory: https://script.anura.io/request.js?
Source: chromecache_156.2.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?gdpr=0&callerId=4&us_privacy=1NN-
Source: chromecache_156.2.drString found in binary or memory: https://ssum.casalemedia.com/usermatch?gdpr=0&s=183756&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola
Source: chromecache_208.2.drString found in binary or memory: https://ssum.casalemedia.com/usermatchredir?s=191503&gdpr=
Source: chromecache_156.2.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=taboola
Source: chromecache_156.2.drString found in binary or memory: https://sync.bfmio.com/syncb?gdpr=0&pid=170&us_privacy=1NN-
Source: chromecache_156.2.drString found in binary or memory: https://sync.go.sonobi.com/us?loc=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsonobirtb-network%2F1%2Frtb-
Source: chromecache_156.2.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?gdpr=0&us_privacy=1NN-&nid=140
Source: chromecache_156.2.drString found in binary or memory: https://sync.technoratimedia.com/services?srv=cs&pid=70&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsyn
Source: chromecache_272.2.dr, chromecache_230.2.drString found in binary or memory: https://trc.pushnami.com
Source: chromecache_291.2.drString found in binary or memory: https://trc.pushnami.com/api/push/track
Source: chromecache_291.2.drString found in binary or memory: https://trc.taboola.com/sg/pushnami/1/cm?redirect=
Source: chromecache_156.2.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58785/sync?redir=true&gdpr=0&us_privacy=1NN-
Source: chromecache_156.2.drString found in binary or memory: https://us-east-1-cs.taboolamedia.com/sync-iframe?gdpr=0&redirect=https%3A%2F%2Fsync.taboola.com%2Fs
Source: chromecache_156.2.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?gdpr=0&us_privacy=1NN-&id=37f45540-fa88-4005-bf73-8a7ac39467e3&r=htt
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/00d165/00000000000000007735dbe6/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/00d165/00000000000000007735dbe6/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/00d165/00000000000000007735dbe6/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/41d6e3/00000000000000007735dbd0/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/41d6e3/00000000000000007735dbd0/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/41d6e3/00000000000000007735dbd0/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/553b30/00000000000000007735dbda/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/553b30/00000000000000007735dbda/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/553b30/00000000000000007735dbda/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/73f949/00000000000000007735ddca/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/73f949/00000000000000007735ddca/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/73f949/00000000000000007735ddca/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/768a9e/00000000000000007735ddcd/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/768a9e/00000000000000007735ddcd/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/768a9e/00000000000000007735ddcd/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/777bed/00000000000000007735ddc7/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/777bed/00000000000000007735ddc7/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/777bed/00000000000000007735ddc7/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/8306f2/00000000000000007735ddc8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/8306f2/00000000000000007735ddc8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/8306f2/00000000000000007735ddc8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/966b53/00000000000000007735ddcc/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/966b53/00000000000000007735ddcc/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/966b53/00000000000000007735ddcc/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/c55c05/00000000000000007735dbeb/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/c55c05/00000000000000007735dbeb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/c55c05/00000000000000007735dbeb/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/ebe963/00000000000000007735dbdb/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/ebe963/00000000000000007735dbdb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/ebe963/00000000000000007735dbdb/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/fc3b92/00000000000000007735dbe7/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/fc3b92/00000000000000007735dbe7/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/fc3b92/00000000000000007735dbe7/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/ff6f3f/00000000000000007735ddcb/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/ff6f3f/00000000000000007735ddcb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/ff6f3f/00000000000000007735ddcb/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_172.2.drString found in binary or memory: https://use.typekit.net/sgi0vsi.css
Source: chromecache_156.2.drString found in binary or memory: https://vid.vidoomy.com/sync?gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fv
Source: chromecache_281.2.dr, chromecache_172.2.drString found in binary or memory: https://www.groovast.com/rd/r.php?sid=
Source: chromecache_281.2.drString found in binary or memory: https://www.groovast.com/rd/r.php?sid=10862&prod=
Source: chromecache_281.2.drString found in binary or memory: https://www.groovast.com/rd/r.php?sid=10864&prod=
Source: chromecache_281.2.drString found in binary or memory: https://www.groovast.com/rd/r.php?sid=10866&prod=
Source: chromecache_281.2.dr, chromecache_172.2.drString found in binary or memory: https://www.pm61qtrk.com/
Source: chromecache_156.2.drString found in binary or memory: https://x.bidswitch.net/sync?gdpr=0&us_privacy=1NN-&ssp=taboola
Source: chromecache_208.2.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=adaptmx&user_id=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49853 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@24/273@265/77
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1980,i,826304116943320851,10816319100697449352,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1980,i,826304116943320851,10816319100697449352,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: agree
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de300%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://widget.us.criteo.com/dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%400%Avira URL Cloudsafe
https://horosigns.thedimepress.com/favicon.ico0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/648b518c-ps-mds2-600x600-1-480_109k09k000000000000028.png0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/da9eb652-gemini_1000000000000000000028.png0%Avira URL Cloudsafe
https://www.groovast.com/rd/r.php?sid=10866&prod=0%Avira URL Cloudsafe
https://match.sharethrough.com/universal/v1?gdpr=0&us_privacy=1NN-&supply_id=8hUutmr20%Avira URL Cloudsafe
http://a.websponsors.com/c/c=0%Avira URL Cloudsafe
https://sync.taboola.com/sg/freewheelrtb-network/1/rtb-h?taboola_hm=36e179473247865c8508bad2b63efb8&gdpr_consent=&gdpr=gdpr%3D00%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/8e3a9c19-psychic_102g02s000000000000028.png0%Avira URL Cloudsafe
https://use.typekit.net/af/73f949/00000000000000007735ddca/30/a?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
https://match.sharethrough.com/universal/v1?gdpr=0&us_privacy=1NN-&supply_id=8hUutmr20%VirustotalBrowse
https://trc-events.taboola.com/pushnami-pub-horosigns/log/2/debug?tim=03%3A51%3A11.249&type=warn&msg=TBT%3D0&llvl=2&id=6344&cv=20240704-7-RELEASE&lt=deflated&pct=10%Avira URL Cloudsafe
https://use.typekit.net/af/ebe963/00000000000000007735dbdb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
http://www.free2try.com/privacy.cgi?config=91780%Avira URL Cloudsafe
https://use.typekit.net/af/00d165/00000000000000007735dbe6/30/l?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
https://la-trc-events.taboola.com/pushnami-pub-horosigns/log/3/supply-feature?route=US:LA:V&tvi2=-2&tvi48=14790&tvi50=11075&lti=deflated&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&d=%7B%22event_type%22%3A%22distance_from_article%22%2C%22event_state%22%3A%22reported%22%2C%22event_value%22%3A%2279.5%22%2C%22event_msg%22%3A%220%22%2C%22event_key%22%3A%22%22%7D&tim=03%3A51%3A12.939&id=1815&llvl=2&cv=20240704-7-RELEASE&0%Avira URL Cloudsafe
https://image8.pubmatic.com/AdServer/ImgSync?p=158355&gdpr=0%Avira URL Cloudsafe
http://a.websponsors.com/c/c=1%VirustotalBrowse
https://image8.pubmatic.com/AdServer/ImgSync?p=158355&gdpr=0%VirustotalBrowse
https://trc.taboola.com/sg/thetradedesk-network/1/rtb-h/?taboola_hm=21e87074-6ea3-458f-bb84-4b4b1da2e6b20%Avira URL Cloudsafe
https://free2try.com/images/styles-2016.css0%Avira URL Cloudsafe
https://api.pushnami.com/api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F65ef6e53a1863c0013a4c319%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e5850%Avira URL Cloudsafe
https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8e9c151ac438bb8bf35498e8ee983c79.jpg0%Avira URL Cloudsafe
https://www.groovast.com/rd/r.php?sid=0%Avira URL Cloudsafe
https://api.pushnami.com/api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F6570f8e91fd96a00136b0f37%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e5840%Avira URL Cloudsafe
https://sync.a-mo.net/setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=index_rtb&uid=Zoel9Ut3ueIAACHSAAqmVQAA%2612940%Avira URL Cloudsafe
https://bh.contextweb.com/bh/rtset?gdpr=0&pid=560382&ev=1&us_privacy=1NN-&rurl=https%3A%2F%2Fsync.ta0%Avira URL Cloudsafe
https://sync.go.sonobi.com/us?loc=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsonobirtb-network%2F1%2Frtb-0%Avira URL Cloudsafe
https://trc-events.taboola.com/pushnami-pub-horosigns/log/3/supply-feature?lti=deflated&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&d=%7B%22event_type%22%3A%22ccpa%22%2C%22event_state%22%3A%22Rendered%22%2C%22event_value%22%3A%22taboola%22%2C%22event_msg%22%3Anull%7D&tim=03%3A51%3A12.290&id=6691&llvl=2&cv=20240704-7-RELEASE&0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/1f4d4b7f-libra_1000000000000000000028.png0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://rtb.openx.net/sync/prebid?gdpr=0&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dopenx%26uid%3D%24%7BUID%7D0%Avira URL Cloudsafe
https://sync.go.sonobi.com/us?loc=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsonobirtb-network%2F1%2Frtb-0%VirustotalBrowse
http://typekit.com/eulas/00000000000000007735ddc70%Avira URL Cloudsafe
http://typekit.com/eulas/00000000000000007735ddc80%Avira URL Cloudsafe
https://psp.pushnami.com/api/psp0%Avira URL Cloudsafe
https://cs.emxdgt.com/um?redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Femxdigitalrtb-network%2F1%2F0%Avira URL Cloudsafe
https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/5bd09006ef207269ec2afa450%Avira URL Cloudsafe
https://use.typekit.net/af/73f949/00000000000000007735ddca/30/l?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
https://us-u.openx.net/w/1.0/cm?gdpr=0&us_privacy=1NN-&id=37f45540-fa88-4005-bf73-8a7ac39467e3&r=htt0%Avira URL Cloudsafe
https://use.typekit.net/af/ebe963/00000000000000007735dbdb/30/a?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
https://sync.taboola.com/sg/medianetrtb-network/1/rtb-h/?taboola_hm=3631674766390536000V100%Avira URL Cloudsafe
https://cs.emxdgt.com/um?redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Femxdigitalrtb-network%2F1%2F0%VirustotalBrowse
https://psp.pushnami.com/api/psp0%VirustotalBrowse
https://builder-assets.unbounce.com/published-css/main-7b78720.z.css0%Avira URL Cloudsafe
https://cdn.taboola.com/libtrc/pushnami-pub-horosigns/loader.js0%Avira URL Cloudsafe
https://ap.lijit.com/pixel?gdpr=0&redir=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dsovrn%26uid%3D%24UID0%Avira URL Cloudsafe
https://rtb.mfadsrvr.com/sync?ssp=taboola&us_privacy=1NN-0%Avira URL Cloudsafe
https://builder-assets.unbounce.com/published-css/main-7b78720.z.css0%VirustotalBrowse
https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0&us_privacy=1NN-0%Avira URL Cloudsafe
http://horosigns.thedimepress.com/0%Avira URL Cloudsafe
http://typekit.com/eulas/00000000000000007735ddca0%Avira URL Cloudsafe
http://typekit.com/eulas/00000000000000007735ddcb0%Avira URL Cloudsafe
https://use.typekit.net/af/553b30/00000000000000007735dbda/30/l?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
https://trc.pushnami.com/api/push/track0%Avira URL Cloudsafe
http://typekit.com/eulas/00000000000000007735ddcc0%Avira URL Cloudsafe
http://typekit.com/eulas/00000000000000007735ddcd0%Avira URL Cloudsafe
https://vid.vidoomy.com/sync?gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fv0%Avira URL Cloudsafe
https://cdn.taboola.com/libtrc/impl.20240704-7-RELEASE.js0%Avira URL Cloudsafe
https://api.pushnami.com/scripts/v1/pushnami-apn/5bd09006ef207269ec2afa450%Avira URL Cloudsafe
https://use.typekit.net/af/41d6e3/00000000000000007735dbd0/30/a?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
https://ad.360yield.com/server_match?partner_id=1577gdpr=0&r=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fi0%Avira URL Cloudsafe
https://cdn.taboola.com/libtrc/article-detection.20240704-7-RELEASE.es6.js0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/0f937436-love_103y02s000000000000028.png0%Avira URL Cloudsafe
https://ce.lijit.com/merge?pid=80&3pid=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN-0%Avira URL Cloudsafe
https://api.pushnami.com/api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F659dcc62bf4e610013ef01d7%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e5850%Avira URL Cloudsafe
https://trc.taboola.com/pushnami-pub-horosigns/log/3/bulk?tvi2=-2&tvi48=14790&tvi50=11075&route=US%3ALA%3AV&lti=deflated&bulkSize=40%Avira URL Cloudsafe
https://cms.quantserve.com/pixel/p-FyWrHAMskJyru.gif?idmatch=0&us_privacy=1NN-&gdpr=0&&redir=https%30%Avira URL Cloudsafe
https://free2try.com/images/bootstrap.min.css0%Avira URL Cloudsafe
https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff1650%Avira URL Cloudsafe
https://us-east-1-cs.taboolamedia.com/sync-iframe?gdpr=0&redirect=https%3A%2F%2Fsync.taboola.com%2Fs0%Avira URL Cloudsafe
https://cm.g.doubleclick.net/pixel?google_nid=rp&google_cm&google_hm=TFk4RUNMU1UtMjctSEtGOA==&gdpr=0&us_privacy=1NN-0%Avira URL Cloudsafe
https://use.typekit.net/sgi0vsi.css0%Avira URL Cloudsafe
https://images.taboola.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.7778%2Cw_1198%2Cx_0%2Cy_0/c_fill%2Cw_740%2Ch_412/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d742619acafbd52faa821ef3c3a80eae.png0%Avira URL Cloudsafe
https://sync.a-mo.net/setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=adform&uid=70490644795427654890%Avira URL Cloudsafe
https://ups.analytics.yahoo.com/ups/58785/sync?redir=true&gdpr=0&us_privacy=1NN-0%Avira URL Cloudsafe
https://ow.pubmatic.com/setuid?bidder=amx&uid=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=0&0%Avira URL Cloudsafe
https://use.typekit.net/af/768a9e/00000000000000007735ddcd/30/d?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3355&partner_device_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN-0%Avira URL Cloudsafe
https://use.typekit.net/af/41d6e3/00000000000000007735dbd0/30/d?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
https://sync.taboola.com/sg/unrulyrtb-network/1/rtb-h/?taboola_hm=RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-0030%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://ap.lijit.com/pixel?&gdpr=0%Avira URL Cloudsafe
https://use.typekit.net/af/fc3b92/00000000000000007735dbe7/30/d?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
https://api.pushnami.com/scripts/v2/pushnami-sw/60521c272bf02400101351680%Avira URL Cloudsafe
https://match.prod.bidr.io/cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1NN-&_bee_ppp=10%Avira URL Cloudsafe
https://sync.taboola.com/sg/yieldmortb-network/1/rtb-h/?taboola_hm=VaIEsqqnn7qARy4vr0Js&gdpr=0&us_privacy=1NN-0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/42b42816-waveshape2_10000000wd08m00003f028.png0%Avira URL Cloudsafe
https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=M2U4ZWQzMmEzZjExMDFjMjA0MzJhMDcyY2VhN2NhNjJkOWJkYjBjMQ&gdpr=0&us_privacy=1NN-0%Avira URL Cloudsafe
https://api.pushnami.com/api/push/image/id/659dcc5c45e22b00132adfac0%Avira URL Cloudsafe
https://script.anura.io/request.js?instance=3688597576&source=460468&campaign=undefined&callback=Pushnami.anTrack&9475437758590%Avira URL Cloudsafe
https://cdn.taboola.com/libtrc/distance-from-article.20240704-7-RELEASE.es6.js0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/c9f627da-cashapp1000-300x250-360_1000000000000000000028.png0%Avira URL Cloudsafe
https://trc-events.taboola.com/pushnami-pub-horosigns/log/3/bulk-metrics?lti=deflated&bulkSize=10%Avira URL Cloudsafe
https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr=0%Avira URL Cloudsafe
https://pr-bh.ybp.yahoo.com/sync/taboola/92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70?gdpr=0&us_privacy=1NN-0%Avira URL Cloudsafe
https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dappnexus%2526uid%253D%2524UID0%Avira URL Cloudsafe
https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://la-trc-events.taboola.com/pushnami-pub-horosigns/log/3/abtests?route=US:LA:V&tvi2=-2&tvi48=14790&tvi50=11075&lti=deflated&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22hp4u-excludeUrl%22%2C%22type%22%3A%22module%20initialized%22%2C%22eventTime%22%3A1720165872363%7D&tim=03%3A51%3A12.363&id=1043&llvl=2&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&0%Avira URL Cloudsafe
https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1NN-&dcc=t0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
35.204.158.49
truefalse
    unknown
    tls13.taboola.map.fastly.net
    151.101.65.44
    truefalse
      unknown
      stun.anura.io
      18.159.105.57
      truefalse
        unknown
        cdn.pushnami.com
        18.244.18.36
        truefalse
          unknown
          stun3.l.google.com
          74.125.250.129
          truefalse
            unknown
            ssum.casalemedia.com
            172.64.151.101
            truefalse
              unknown
              d9hhrg4mnvzow.cloudfront.net
              3.160.156.21
              truefalse
                unknown
                mobile-gtalk.l.google.com
                74.125.71.188
                truefalse
                  unknown
                  rtb.openx.net
                  35.227.252.103
                  truefalse
                    unknown
                    horosigns.thedimepress.com
                    172.67.143.243
                    truetrue
                      unknown
                      ads.anura.io
                      18.66.147.5
                      truefalse
                        unknown
                        dualstack.tls13.taboola.map.fastly.net
                        151.101.1.44
                        truefalse
                          unknown
                          ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                          3.75.62.37
                          truefalse
                            unknown
                            cm.g.doubleclick.net
                            142.250.185.226
                            truefalse
                              unknown
                              ds-pr-bh.ybp.gysm.yahoodns.net
                              52.210.20.101
                              truefalse
                                unknown
                                sync.1rx.io
                                46.228.174.117
                                truefalse
                                  unknown
                                  www.google.com
                                  172.217.16.132
                                  truefalse
                                    unknown
                                    ow-amsc.pubmnet.com
                                    185.64.189.116
                                    truefalse
                                      unknown
                                      match.adsrvr.org
                                      15.197.193.217
                                      truefalse
                                        unknown
                                        android.l.google.com
                                        142.250.186.174
                                        truefalse
                                          unknown
                                          match.prod.bidr.io
                                          52.213.230.122
                                          truefalse
                                            unknown
                                            us-u.openx.net
                                            35.244.159.8
                                            truefalse
                                              unknown
                                              script.anura.io
                                              18.132.74.88
                                              truefalse
                                                unknown
                                                am6-prebid.a-mx.net
                                                145.40.97.66
                                                truefalse
                                                  unknown
                                                  us-cds.taboola.com
                                                  141.226.224.32
                                                  truefalse
                                                    unknown
                                                    pug-lhr-bc.pubmnet.com
                                                    185.64.191.210
                                                    truefalse
                                                      unknown
                                                      cs.media.net
                                                      23.212.88.20
                                                      truefalse
                                                        unknown
                                                        event.clientgear.com
                                                        47.252.78.131
                                                        truefalse
                                                          unknown
                                                          rome-stable-europe-west4.pumpkin.uverse.iponweb.net
                                                          35.214.132.90
                                                          truefalse
                                                            unknown
                                                            api.pushnami.com
                                                            13.32.99.54
                                                            truefalse
                                                              unknown
                                                              widget.us5.vip.prod.criteo.com
                                                              74.119.117.16
                                                              truefalse
                                                                unknown
                                                                stun4.l.google.com
                                                                74.125.250.129
                                                                truefalse
                                                                  unknown
                                                                  la-vip001.taboola.com
                                                                  141.226.230.48
                                                                  truefalse
                                                                    unknown
                                                                    pb-am.a-mo.net
                                                                    147.75.84.158
                                                                    truefalse
                                                                      unknown
                                                                      fonts.ub-assets.com
                                                                      13.32.99.8
                                                                      truefalse
                                                                        unknown
                                                                        user-data-eu.bidswitch.net
                                                                        35.214.149.91
                                                                        truefalse
                                                                          unknown
                                                                          blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com
                                                                          54.171.112.191
                                                                          truefalse
                                                                            unknown
                                                                            rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com
                                                                            63.33.111.171
                                                                            truefalse
                                                                              unknown
                                                                              pm61qtrk.com
                                                                              34.149.25.160
                                                                              truefalse
                                                                                unknown
                                                                                code.jquery.com
                                                                                151.101.194.137
                                                                                truefalse
                                                                                  unknown
                                                                                  widget.nl3.vip.prod.criteo.com
                                                                                  178.250.1.9
                                                                                  truefalse
                                                                                    unknown
                                                                                    id.a-mx.com
                                                                                    79.127.216.47
                                                                                    truefalse
                                                                                      unknown
                                                                                      am-vip001.taboola.com
                                                                                      141.226.228.48
                                                                                      truefalse
                                                                                        unknown
                                                                                        raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                                                                        34.241.78.223
                                                                                        truefalse
                                                                                          unknown
                                                                                          pixel.tapad.com
                                                                                          34.111.113.62
                                                                                          truefalse
                                                                                            unknown
                                                                                            a.nel.cloudflare.com
                                                                                            35.190.80.1
                                                                                            truefalse
                                                                                              unknown
                                                                                              sync.ipredictive.com
                                                                                              54.158.1.77
                                                                                              truefalse
                                                                                                unknown
                                                                                                free2try.com
                                                                                                172.67.68.254
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  s.amazon-adsystem.com
                                                                                                  52.46.130.91
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    trc.pushnami.com
                                                                                                    52.5.4.72
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      psp.pushnami.com
                                                                                                      3.234.56.91
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        aax-eu.amazon-adsystem.com
                                                                                                        67.220.224.144
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          imgsync-amsfpairbc.pubmnet.com
                                                                                                          198.47.127.18
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            builder-assets.unbounce.com
                                                                                                            13.224.189.14
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              gum.nl3.vip.prod.criteo.com
                                                                                                              178.250.1.11
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                us-east-1-cs.taboolamedia.com
                                                                                                                3.161.82.29
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  ib.anycast.adnxs.com
                                                                                                                  37.252.171.52
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    match-eu-central-1-ecs.sharethrough.com
                                                                                                                    52.59.137.7
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      eus.rubiconproject.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        ads.stickyadstv.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          prebid.a-mo.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            u.ipw.metadsp.co.uk
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              prebid.adnxs.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                imprlatbmp.taboola.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  la-trc-events.taboola.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    token.rubiconproject.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      sync.targeting.unrulymedia.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        dis.criteo.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          widget.us.criteo.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            use.typekit.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              vidstat.taboola.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                ads.yieldmo.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  pixel.rubiconproject.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    trc.taboola.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      ce.lijit.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        px.ads.linkedin.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          ads.pubmatic.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            p.typekit.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              cdn.taboola.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                cm.adform.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  la-vid-events.taboola.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    la-match.taboola.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      pips.taboola.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        vidstatb.taboola.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          image8.pubmatic.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            ap.lijit.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              ups.analytics.yahoo.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                match.sharethrough.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  gum.criteo.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    id.rtb.mx
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      images.taboola.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        image2.pubmatic.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          pixel-us-east.rubiconproject.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            capi.connatix.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              ow.pubmatic.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                assets.a-mo.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  trc-events.taboola.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    cds.taboola.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      pr-bh.ybp.yahoo.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        sync.taboola.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/648b518c-ps-mds2-600x600-1-480_109k09k000000000000028.pngfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://widget.us.criteo.com/dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%40false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/da9eb652-gemini_1000000000000000000028.pngfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://horosigns.thedimepress.com/favicon.icotrue
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://match.sharethrough.com/universal/v1?gdpr=0&us_privacy=1NN-&supply_id=8hUutmr2false
                                                                                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://sync.taboola.com/sg/freewheelrtb-network/1/rtb-h?taboola_hm=36e179473247865c8508bad2b63efb8&gdpr_consent=&gdpr=gdpr%3D0false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/8e3a9c19-psychic_102g02s000000000000028.pngfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://trc-events.taboola.com/pushnami-pub-horosigns/log/2/debug?tim=03%3A51%3A11.249&type=warn&msg=TBT%3D0&llvl=2&id=6344&cv=20240704-7-RELEASE&lt=deflated&pct=1false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://la-trc-events.taboola.com/pushnami-pub-horosigns/log/3/supply-feature?route=US:LA:V&tvi2=-2&tvi48=14790&tvi50=11075&lti=deflated&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&d=%7B%22event_type%22%3A%22distance_from_article%22%2C%22event_state%22%3A%22reported%22%2C%22event_value%22%3A%2279.5%22%2C%22event_msg%22%3A%220%22%2C%22event_key%22%3A%22%22%7D&tim=03%3A51%3A12.939&id=1815&llvl=2&cv=20240704-7-RELEASE&false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://trc.taboola.com/sg/thetradedesk-network/1/rtb-h/?taboola_hm=21e87074-6ea3-458f-bb84-4b4b1da2e6b2false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://sync.targeting.unrulymedia.com/csync/RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003?redir=https%3A%2F%2Fsync.taboola.com%2Fsg%2Funrulyrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3DRX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://api.pushnami.com/api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F65ef6e53a1863c0013a4c319%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e585false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8e9c151ac438bb8bf35498e8ee983c79.jpgfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://free2try.com/images/styles-2016.cssfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://api.pushnami.com/api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F6570f8e91fd96a00136b0f37%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e584false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://sync.a-mo.net/setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=index_rtb&uid=Zoel9Ut3ueIAACHSAAqmVQAA%261294false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://trc-events.taboola.com/pushnami-pub-horosigns/log/3/supply-feature?lti=deflated&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&d=%7B%22event_type%22%3A%22ccpa%22%2C%22event_state%22%3A%22Rendered%22%2C%22event_value%22%3A%22taboola%22%2C%22event_msg%22%3Anull%7D&tim=03%3A51%3A12.290&id=6691&llvl=2&cv=20240704-7-RELEASE&false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/1f4d4b7f-libra_1000000000000000000028.pngfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://rtb.openx.net/sync/prebid?gdpr=0&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dopenx%26uid%3D%24%7BUID%7Dfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://psp.pushnami.com/api/pspfalse
                                                                                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://sync.taboola.com/sg/medianetrtb-network/1/rtb-h/?taboola_hm=3631674766390536000V10false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://builder-assets.unbounce.com/published-css/main-7b78720.z.cssfalse
                                                                                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cdn.taboola.com/libtrc/pushnami-pub-horosigns/loader.jsfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://ap.lijit.com/pixel?gdpr=0&redir=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dsovrn%26uid%3D%24UIDfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0&us_privacy=1NN-false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://trc.pushnami.com/api/push/trackfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cdn.taboola.com/libtrc/impl.20240704-7-RELEASE.jsfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_true
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cdn.taboola.com/libtrc/article-detection.20240704-7-RELEASE.es6.jsfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/0f937436-love_103y02s000000000000028.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ce.lijit.com/merge?pid=80&3pid=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN-false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://api.pushnami.com/api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F659dcc62bf4e610013ef01d7%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e585false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://trc.taboola.com/pushnami-pub-horosigns/log/3/bulk?tvi2=-2&tvi48=14790&tvi50=11075&route=US%3ALA%3AV&lti=deflated&bulkSize=4false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://free2try.com/images/bootstrap.min.cssfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=rp&google_cm&google_hm=TFk4RUNMU1UtMjctSEtGOA==&gdpr=0&us_privacy=1NN-false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://images.taboola.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.7778%2Cw_1198%2Cx_0%2Cy_0/c_fill%2Cw_740%2Ch_412/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d742619acafbd52faa821ef3c3a80eae.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://sync.a-mo.net/setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=adform&uid=7049064479542765489false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ups.analytics.yahoo.com/ups/58785/sync?redir=true&gdpr=0&us_privacy=1NN-false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ow.pubmatic.com/setuid?bidder=amx&uid=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=0&false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3355&partner_device_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN-false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://sync.taboola.com/sg/unrulyrtb-network/1/rtb-h/?taboola_hm=RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://api.pushnami.com/scripts/v2/pushnami-sw/60521c272bf0240010135168false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://match.prod.bidr.io/cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1NN-&_bee_ppp=1false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://sync.taboola.com/sg/yieldmortb-network/1/rtb-h/?taboola_hm=VaIEsqqnn7qARy4vr0Js&gdpr=0&us_privacy=1NN-false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/42b42816-waveshape2_10000000wd08m00003f028.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=M2U4ZWQzMmEzZjExMDFjMjA0MzJhMDcyY2VhN2NhNjJkOWJkYjBjMQ&gdpr=0&us_privacy=1NN-false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://api.pushnami.com/api/push/image/id/659dcc5c45e22b00132adfacfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://script.anura.io/request.js?instance=3688597576&source=460468&campaign=undefined&callback=Pushnami.anTrack&947543775859false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cdn.taboola.com/libtrc/distance-from-article.20240704-7-RELEASE.es6.jsfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/c9f627da-cashapp1000-300x250-360_1000000000000000000028.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://trc-events.taboola.com/pushnami-pub-horosigns/log/3/bulk-metrics?lti=deflated&bulkSize=1false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://pr-bh.ybp.yahoo.com/sync/taboola/92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70?gdpr=0&us_privacy=1NN-false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dappnexus%2526uid%253D%2524UIDfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://la-trc-events.taboola.com/pushnami-pub-horosigns/log/3/abtests?route=US:LA:V&tvi2=-2&tvi48=14790&tvi50=11075&lti=deflated&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22hp4u-excludeUrl%22%2C%22type%22%3A%22module%20initialized%22%2C%22eventTime%22%3A1720165872363%7D&tim=03%3A51%3A12.363&id=1043&llvl=2&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1NN-&dcc=tfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_50qk.woff2false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://builder-assets.unbounce.com/published-js/main.bundle-b8bce47.z.jsfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7Dfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                              https://www.groovast.com/rd/r.php?sid=10866&prod=chromecache_281.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://a.websponsors.com/c/c=chromecache_273.2.drfalse
                                                                                                                                                                                                              • 1%, Virustotal, Browse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/73f949/00000000000000007735ddca/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/ebe963/00000000000000007735dbdb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.free2try.com/privacy.cgi?config=9178chromecache_273.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/00d165/00000000000000007735dbe6/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://image8.pubmatic.com/AdServer/ImgSync?p=158355&gdpr=chromecache_208.2.drfalse
                                                                                                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.groovast.com/rd/r.php?sid=chromecache_281.2.dr, chromecache_172.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://bh.contextweb.com/bh/rtset?gdpr=0&pid=560382&ev=1&us_privacy=1NN-&rurl=https%3A%2F%2Fsync.tachromecache_156.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://sync.go.sonobi.com/us?loc=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsonobirtb-network%2F1%2Frtb-chromecache_156.2.drfalse
                                                                                                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://getbootstrap.com)chromecache_266.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://typekit.com/eulas/00000000000000007735ddc7chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://typekit.com/eulas/00000000000000007735ddc8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cs.emxdgt.com/um?redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Femxdigitalrtb-network%2F1%2Fchromecache_156.2.drfalse
                                                                                                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/5bd09006ef207269ec2afa45chromecache_291.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/73f949/00000000000000007735ddca/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://us-u.openx.net/w/1.0/cm?gdpr=0&us_privacy=1NN-&id=37f45540-fa88-4005-bf73-8a7ac39467e3&r=httchromecache_156.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/ebe963/00000000000000007735dbdb/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://rtb.mfadsrvr.com/sync?ssp=taboola&us_privacy=1NN-chromecache_156.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://horosigns.thedimepress.com/chromecache_172.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://typekit.com/eulas/00000000000000007735ddcachromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://typekit.com/eulas/00000000000000007735ddcbchromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/553b30/00000000000000007735dbda/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://typekit.com/eulas/00000000000000007735ddccchromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://typekit.com/eulas/00000000000000007735ddcdchromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vid.vidoomy.com/sync?gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fvchromecache_156.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://api.pushnami.com/scripts/v1/pushnami-apn/5bd09006ef207269ec2afa45chromecache_291.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/41d6e3/00000000000000007735dbd0/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ad.360yield.com/server_match?partner_id=1577gdpr=0&r=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fichromecache_156.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cms.quantserve.com/pixel/p-FyWrHAMskJyru.gif?idmatch=0&us_privacy=1NN-&gdpr=0&&redir=https%3chromecache_156.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165chromecache_208.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://us-east-1-cs.taboolamedia.com/sync-iframe?gdpr=0&redirect=https%3A%2F%2Fsync.taboola.com%2Fschromecache_156.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/sgi0vsi.csschromecache_172.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/768a9e/00000000000000007735ddcd/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/41d6e3/00000000000000007735dbd0/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_266.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ap.lijit.com/pixel?&gdpr=chromecache_208.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/fc3b92/00000000000000007735dbe7/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr=chromecache_208.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/553b30/00000000000000007735dbda/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/ff6f3f/00000000000000007735ddcb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_196.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              3.218.59.242
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              145.40.97.67
                                                                                                                                                                                                              unknownNetherlands
                                                                                                                                                                                                              34108BREEDBANDDELFTNLfalse
                                                                                                                                                                                                              52.19.194.162
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              145.40.97.66
                                                                                                                                                                                                              am6-prebid.a-mx.netNetherlands
                                                                                                                                                                                                              34108BREEDBANDDELFTNLfalse
                                                                                                                                                                                                              18.66.147.5
                                                                                                                                                                                                              ads.anura.ioUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              147.75.84.158
                                                                                                                                                                                                              pb-am.a-mo.netSwitzerland
                                                                                                                                                                                                              54825PACKETUSfalse
                                                                                                                                                                                                              13.224.189.14
                                                                                                                                                                                                              builder-assets.unbounce.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              13.32.99.63
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              3.160.156.5
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.185.226
                                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              52.210.20.101
                                                                                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.26.7.164
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              184.73.202.44
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              37.252.171.52
                                                                                                                                                                                                              ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                              52.213.230.122
                                                                                                                                                                                                              match.prod.bidr.ioUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              151.101.193.44
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              18.159.105.57
                                                                                                                                                                                                              stun.anura.ioUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              79.127.216.47
                                                                                                                                                                                                              id.a-mx.comCzech Republic
                                                                                                                                                                                                              9080GINCzechRepublicEUCZfalse
                                                                                                                                                                                                              54.171.112.191
                                                                                                                                                                                                              blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              151.101.1.44
                                                                                                                                                                                                              dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              151.101.65.44
                                                                                                                                                                                                              tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              23.212.88.20
                                                                                                                                                                                                              cs.media.netUnited States
                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                              178.250.1.11
                                                                                                                                                                                                              gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                              79.127.227.46
                                                                                                                                                                                                              unknownCzech Republic
                                                                                                                                                                                                              9080GINCzechRepublicEUCZfalse
                                                                                                                                                                                                              52.95.115.196
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              13.32.99.40
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.132.74.88
                                                                                                                                                                                                              script.anura.ioUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              185.89.210.180
                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                              172.67.143.243
                                                                                                                                                                                                              horosigns.thedimepress.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                              142.250.185.162
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              141.226.228.48
                                                                                                                                                                                                              am-vip001.taboola.comIsrael
                                                                                                                                                                                                              200478TABOOLA-ASILfalse
                                                                                                                                                                                                              185.64.189.116
                                                                                                                                                                                                              ow-amsc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              178.250.1.9
                                                                                                                                                                                                              widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                              13.32.99.54
                                                                                                                                                                                                              api.pushnami.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              3.160.156.21
                                                                                                                                                                                                              d9hhrg4mnvzow.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.46.130.91
                                                                                                                                                                                                              s.amazon-adsystem.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              172.217.16.132
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              46.228.174.117
                                                                                                                                                                                                              sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                              56396TURNGBfalse
                                                                                                                                                                                                              35.204.158.49
                                                                                                                                                                                                              um.simpli.fiUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              13.32.99.22
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.244.18.49
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              3.127.55.169
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.244.18.36
                                                                                                                                                                                                              cdn.pushnami.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              3.75.62.37
                                                                                                                                                                                                              ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              67.220.224.144
                                                                                                                                                                                                              aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                              18450WEBNXUSfalse
                                                                                                                                                                                                              3.234.56.91
                                                                                                                                                                                                              psp.pushnami.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              35.214.132.90
                                                                                                                                                                                                              rome-stable-europe-west4.pumpkin.uverse.iponweb.netUnited States
                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                              34.149.25.160
                                                                                                                                                                                                              pm61qtrk.comUnited States
                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                              13.32.99.8
                                                                                                                                                                                                              fonts.ub-assets.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              198.47.127.18
                                                                                                                                                                                                              imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              34.241.78.223
                                                                                                                                                                                                              raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              35.204.74.118
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              54.158.1.77
                                                                                                                                                                                                              sync.ipredictive.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              142.250.186.174
                                                                                                                                                                                                              android.l.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              185.64.191.210
                                                                                                                                                                                                              pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              52.5.4.72
                                                                                                                                                                                                              trc.pushnami.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              172.64.151.101
                                                                                                                                                                                                              ssum.casalemedia.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.67.68.254
                                                                                                                                                                                                              free2try.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              141.226.230.48
                                                                                                                                                                                                              la-vip001.taboola.comIsrael
                                                                                                                                                                                                              200478TABOOLA-ASILfalse
                                                                                                                                                                                                              35.214.149.91
                                                                                                                                                                                                              user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                              15.197.193.217
                                                                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                                                                              7430TANDEMUSfalse
                                                                                                                                                                                                              35.244.159.8
                                                                                                                                                                                                              us-u.openx.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.205.31.41
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              151.101.194.137
                                                                                                                                                                                                              code.jquery.comUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              74.125.250.129
                                                                                                                                                                                                              stun3.l.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              63.33.111.171
                                                                                                                                                                                                              rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              74.119.117.16
                                                                                                                                                                                                              widget.us5.vip.prod.criteo.comUnited States
                                                                                                                                                                                                              19750AS-CRITEOUSfalse
                                                                                                                                                                                                              74.125.71.188
                                                                                                                                                                                                              mobile-gtalk.l.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              34.111.113.62
                                                                                                                                                                                                              pixel.tapad.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              151.101.129.44
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              35.227.252.103
                                                                                                                                                                                                              rtb.openx.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              52.46.151.131
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              141.226.224.32
                                                                                                                                                                                                              us-cds.taboola.comIsrael
                                                                                                                                                                                                              200478TABOOLA-ASILfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                              Analysis ID:1468063
                                                                                                                                                                                                              Start date and time:2024-07-05 09:49:12 +02:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 3m 39s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:9
                                                                                                                                                                                                              Number of new started drivers analysed:1
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal48.phis.win@24/273@265/77
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Browse: https://horosigns.thedimepress.com/clkn/https/www.url.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_
                                                                                                                                                                                                              • Browse: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, qwavedrv.sys, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 172.217.18.110, 74.125.133.84, 34.104.35.123, 142.250.184.202, 142.250.186.163, 172.217.18.10, 172.217.23.106, 142.250.185.106, 172.217.16.202, 142.250.186.74, 216.58.206.74, 142.250.74.202, 142.250.186.170, 142.250.186.106, 142.250.186.138, 142.250.185.74, 172.217.18.106, 172.217.16.138, 216.58.212.138, 142.250.184.234, 2.19.126.137, 192.229.221.95, 142.250.185.138, 142.250.185.202, 216.58.212.170, 142.250.185.234, 216.58.206.42, 142.250.185.170, 142.250.181.234, 142.250.186.42, 2.19.126.198, 2.19.126.225, 2.19.126.219, 2.19.126.211, 142.250.185.195, 104.19.159.19, 104.19.158.19, 69.173.144.165, 69.173.144.138, 69.173.144.139, 37.157.2.228, 37.157.2.230, 37.157.3.26, 37.157.2.229, 37.157.3.20, 185.89.208.11, 95.101.149.233, 69.173.151.100, 13.107.42.14, 154.54.250.81, 154.57.158.115, 172.64.146.152, 104.18.41.104, 142.250.186.46, 46.228.164.11, 184.28.88.244
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): android.clients.google.com, pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, track-eu.adformnet.akadns.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, pubmatic.edgekey.net, update.googleapis.com, xandr-prebid.trafficmanager.net, mtalk.google.com, fcmregistrations.googleapis.com, www-linkedin-com.l-0005.l-msedge.net, ip2.ads.stickyadstv.com.akadns.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, e8960.b.akamaiedge.net, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ajax.googleapis.com, pixel-us-east.rubiconproject.net.akadns.net, ctldl.windowsupdate.com, capi.connatix.com.cdn.cloudflare.net, ad.turn.com.akadns.net, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.net, eu-west-dual.ads.stickyadstv.com.akadns.net, ip1.ads.stickyadstv.com.akadns.net, firebaseinstallations.googleapis.com, e
                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                              URL: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                              {"loginform": false,"urgency": true,
                                                                                                                                                                                                              Title: free2try.com OCR: FREE TRY mtn 6JN DURACELL FREE samples. Get yours now. Special Offer: Access FREE samples of your favorite brands! Confirm your email By clicking Continue NIow, agree to email marketing, the Terms & Conditions which includes binding arbitration and Privacy_egLCy- Continue Help I Privacy Policy. I Terms & Conditions I Contact us tree2try com IS an independent samples listing site for consumers and is not attiliated with, sponsored by or endorsed by any of the listed products or retailers. Trademarks, service marks, logos, and/or domain names (including, without limitation, the individual names ot products and retailers) are the 
                                                                                                                                                                                                              URL: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text of the webpage does not create a sense of urgency, as it only presents horoscope information without any calls to action or time-sensitive offers.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                                                                                                                                                                              Title: horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ OCR: Pick Your Sign- See Your Aries Taurus Gemini Cancer (MAR 21 -APR 19b (APR 20 -MAY 20) AY 21 -JUN 20) (JUN 21 -JUL 22) Future Leo Virgo Libra Scorpio UL 23 AUG G 23 - SEP P 23 T 23- Nov 2 Sagittarius Capricorn Aquarius Pisces (Nov 22 - OEC 21b (DEC 22 - JAN 19) (JAN 20 - FEB 18) (FEB 19 MAR 20) What does your future have in store? More Horoscopes For You LOVE TAROT PSYCHIC Terms & Condions Privacy Policy CCPA Contact Us 
                                                                                                                                                                                                              URL: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).","The text of the webpage does not create a sense of urgency as it is simply presenting horoscopes and does not contain calls to action such as 'Click here to view document' or 'To view secured document click here'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism.","The title and text of the webpage are related to horoscopes and there is no evidence of any malicious intent."]}
                                                                                                                                                                                                              Title: horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ OCR: Ilorosigns Pick Your Sign- See Aries Taurus Gemini Cancer (MAR 21 -APR 19b (APR 20 -MAY 20) AY 21 -JUN 20) (JUN 21 -JUL 22) rrl Q Your Future Leo Virgo Libra Scorpio UL 23 AUG G 23 - SEP P 23 T 23- Nov 2 HOROSCOPES Sagittarius Capricorn Aquarius Pisces (Nov 22 - OEC 21b (DEC 22 - JAN 19) (JAN 20 - FEB 18) (FEB 19 MAR 20) What does your future have in store? More Horoscopes For you LOVE TAROT PSYCHIC Terms & Condions Privacy Policy CCPA Contact Us 
                                                                                                                                                                                                              URL: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                              {"loginform": false,"urgency": true,"captcha": false,"reasons": ["The text 'Congrats?! Walmart Claim FREE Fast Food?! FREE Entry to Win!' creates a sense of urgency and interest.","The title 'thank-you' and the text 'You are being directed to your horoscope now...' suggests that the webpage is designed to capture personal information such as email addresses or phone numbers."]}
                                                                                                                                                                                                              Title: horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null OCR: Ilorosigns -'PRIZESTASH -'PRIZESTASH Congrats?! Walmart Claim FREE Fast Food?! FREE Entry to Win! I'LL TAKE Thank You! You are being directed to your horoscope now... 
                                                                                                                                                                                                              URL: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                                                                                              {"loginform": false,"urgency": true,"captcha": false,"reasons": ["The webpage contains text that creates a sense of urgency, such as 'Cash App Congrats?!', 'WIN!', 'FREE Entry to WIN!', and 'ADDTOMYACCOUNT ILL TAKE'. These phrases encourage users to take immediate action.","The title of the webpage, 'horosigns.thedimepress.com/thank-you/', suggests that the page is a thank you page, which is often used in phishing and scam campaigns to make users feel secure and increase their likelihood of providing sensitive information."]}
                                                                                                                                                                                                              Title: horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null OCR: Ilorosigns *PRIZESTASH -'PRIZESTASH -'PRIZESTASH Cash App Congrats?! Walmart FREE Entry to WIN! Claim FREE Fast Food?! $1000 FREE Entry to Win! ADDTOMYACCOUNT I'LL TAKE Thank You! You are being directed to your horoscope now... 
                                                                                                                                                                                                              URL: https://horosigns.thedimepress.com Model: gpt-4o
                                                                                                                                                                                                              ```json{  "phishing_score": 8,  "brands": "Walmart, McDonald's",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": false,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "walmart.com, mcdonalds.com",  "reasons": "The URL 'horosigns.thedimepress.com' does not match the legitimate domains of the brands displayed (Walmart and McDonald's). The site uses social engineering techniques such as offering free prizes to lure users into clicking links. The presence of these offers on a horoscope-related site is suspicious and unrelated to the site's purported purpose. Additionally, the domain name 'thedimepress.com' is not associated with either Walmart or McDonald's, indicating a high likelihood of phishing."}
                                                                                                                                                                                                              URL: https://horosigns.thedimepress.com Model: gpt-4o
                                                                                                                                                                                                              ```json{  "phishing_score": 9,  "brands": "Walmart, McDonald's, Cash App",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": false,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "walmart.com, mcdonalds.com, cash.app",  "reasons": "The URL 'https://horosigns.thedimepress.com' does not match the legitimate domains of the brands displayed (Walmart, McDonald's, Cash App). The site uses social engineering techniques by offering free prizes to entice users to click on links, which is a common phishing tactic. The domain name 'thedimepress.com' is unrelated to the brands shown, making it suspicious. There are no prominent login forms or captchas, but the presence of suspicious links and the use of well-known brand logos to mislead users strongly indicate phishing."}
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 63 x 41, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):574
                                                                                                                                                                                                              Entropy (8bit):7.268894035744738
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7yw0lZQmlz/L6TqaU/AdhC/DscdkYITC9D45:Vw2QeLoj2Ad8/DtPIG9K
                                                                                                                                                                                                              MD5:EA9E5D7FF867DDCC4A148C3A8406BA43
                                                                                                                                                                                                              SHA1:46A9E4D13BB7EAAD734D68491C6EDD02EC158384
                                                                                                                                                                                                              SHA-256:ABC6BD5D997C162749987CE6BFAB3CA054F95001E1A642C0F3E60FDDCB6A5481
                                                                                                                                                                                                              SHA-512:4E966071665242E13C6C29A35414081BFF1BE639D614549B66C533D73599C81B36088DB9EAD96517AD3AA2BACF1E49B16F170C0F92AEB8828D70D8E7FAA3C6A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/e5c0fa01-aquarius_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...?...)........k...'PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.8.......tRNS...|[.&.@..T.V)....pHYs...........~.....IDATH..VI..0....m....Z.e.&.k.."..Z..B.AK.p .Tk.^.|..B..xi......A.SC.J.K...C...zZ"4...........F...*...gjK.7.....go%![.8*....M...'...1.:.*.....uw*..wqq...R..Ck.4Yz.y....V.KV.......<..K."..^'?~.Z.........-..u.,...z.......G_...K .....u.wmK<.J...l...'.....6.c.77D.g.m.R~.}.,....(q..7....r.j....\DC ..,.GN...rz.`./..1.G.a..7<-%.K.VO.....U.n..g....../.q.e...V.&'9....<......7.X...V..2.o...}..@.o+..G...!20z#......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 50 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):612
                                                                                                                                                                                                              Entropy (8bit):7.408977556438459
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/72lZzDYst/jksvzsJt6jbWdyGB2fMqfPFn81dtSeZxwX1pdg7gFXBNda89:lzssJIsvIJcjGyGDIeHv8dg7ArV9
                                                                                                                                                                                                              MD5:814B1A317100440EF8F8F390817962A2
                                                                                                                                                                                                              SHA1:0E7B274F4BED8AB05B00326ADEDF396DCECA380A
                                                                                                                                                                                                              SHA-256:277580308A9FCF31D31EE263B0E5840F376D7BFED8B5E2F926CC4DCDA59D92C6
                                                                                                                                                                                                              SHA-512:520DED372C98A3D658FE26F1FCCBB8439299347FD093A9B1CFC334E8FC6795FD5B69AEE8DC775BAF0D7A607B06A14DFBABE63F7C4C739C68E794DC3FD134D74F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/a521420d-leo_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...2...@.....o..I...'PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.8.......tRNS.....Gf. .0..za.....pHYs...........~.....IDATH.W.. .../....'.P..iW...F.s.!3'..6..i... ..O.o7H....W.].8..v.2."lLx|.....+._..e..M. 7.....O.[9..4B..........Id0.I+..l...|u{..._.fu..s.TZ...Z.`.uC...&.^...W..f$..*.z*..35.=..k.{.]0..B.:..|8.E......`/+`]...y.G./.&b.&u..E..........&.....!J.)..k.S.E~@...4.uT.H}=CW....C.R/....*oy/Cl...(..F..HJ...7....Y.b.....{1.t.z.a..$...Ih{I..a,rB..z..mz....#....3... .._.....6..w..'....W ...=i..H...$q.{.o......J!o/.6.vi6.n..n....ic.2....U..d..]r}...E3\..gV....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3567
                                                                                                                                                                                                              Entropy (8bit):5.32203621037149
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:+7yzk8YvPEi6qA0zonBU07qdgp1qds7dbaXxitE+7K1Uh++xnvQ956eY+pstV0hh:+7ZPvMzBfqSqAYUU+xnI9ovINZ
                                                                                                                                                                                                              MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                              SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                              SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                              SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                                                                                                                                                              Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18162
                                                                                                                                                                                                              Entropy (8bit):7.9812648497392304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:GFr9tFKZTeD0sAk+1SirbRFUTEXWRAgu1BI+l:Or9fKyH+8ir8TEXWqp1Bn
                                                                                                                                                                                                              MD5:E58A7C0131D81B33DBC0A3B448D1C0AE
                                                                                                                                                                                                              SHA1:DF1F16BD0AEE26A94BBE34FA6849DBA623627C23
                                                                                                                                                                                                              SHA-256:393ACBA76F54D41344A313BF7D1CE81BB6DDCF83E658FF6576926609F18199FE
                                                                                                                                                                                                              SHA-512:D2A30E03C0997B68000D98BE9427A1DA6196BD39ADBEA19A58E257579C537AEFBD51AB969A7C8C46E279BBC9FC322CDBDE820E9E16D8E8E762ED4ED472EDB44C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://images.taboola.com/taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/2705933e024edccc59c04bec978fda03.webp
                                                                                                                                                                                                              Preview:RIFF.F..WEBPVP8X..............VP8 .F.......*....>.D.K.../#3.....gnP..9.....y....^`.u.^..{......./.=..nY>.d.........^0.{...........v......7..-..tK...7.O...H....}Z...PM;.DO.3%..!.."z......KG..X.z...m.}....._....&.b..]........A+...#....~....m...nT.?.....W ....#....E........Y..(.z...|.%..<-..o..S ......a.....-.f.Rk.....!Z..:=:.....q..v..H.....&..>.cP.......b...7...f...../..A.a..0%....w.C.l.x..OQo.a...[A.7.~....ytP..8........|...>1.C.F...s.4..I..F..cj.J../............2.].E......n.[....~...y.A.....v....... .]......R..C..S.T....... .........-O..w.8=.XA...q..g.......A.5Y...........3.)..bLp.GZ..;..2..DN`.Q...&..Mkf!.....S2%28.f`....2...Y.m{.w.Q.w..I.s~S.h.6.hXB..CGU.....6}vSp../........K.,.h...B....3..w........s=.TI..r*..,......1.....O.|.@/.CT+..A..G.t.|...-Iv.../.m..D.w74."...$.2w.&.%h...a....'.UE..#....x......5.hEa{y^{K....omfn.w....PU6c.y....9...X.4..S.....a.|...x..d....5.r.e.....tv.r.7.4....I..Z./..H3L.....t%.b....L.J.........xn...m.7.& T
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=M2U4ZWQzMmEzZjExMDFjMjA0MzJhMDcyY2VhN2NhNjJkOWJkYjBjMQ&gdpr=0&us_privacy=1NN-
                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, was "main.css", last modified: Tue Apr 30 20:01:31 2024, from Unix, original size modulo 2^32 15018
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2902
                                                                                                                                                                                                              Entropy (8bit):7.918306771764059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XEccET2ihmUjasLeMI+yaLv/RGXc2Carp8jZ6MUm0r21PrFDwLhrBxk8gDulp9+r:Bc6/YsLPI+yURaLrp89/PPhyhrBx7A4m
                                                                                                                                                                                                              MD5:1C93DC1CA00C5A09AA7BE9C55342B621
                                                                                                                                                                                                              SHA1:E5829BA1BD9F6BA9AF9430E3F95E9CCFF9E9B72E
                                                                                                                                                                                                              SHA-256:B70747FCE6A90A4AEF18381ED63BE09194811270F764B0C2A4C1DCA009B62640
                                                                                                                                                                                                              SHA-512:51160C13810CAE18753AFBC849711CAE7554F220FC03DBA2DFC7B6F38B210132634A1E9E9AC2D45CC65A84E8EC856C83A7A570ED0F7225DA1646938D3951DB3E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://builder-assets.unbounce.com/published-css/main-7b78720.z.css
                                                                                                                                                                                                              Preview:.....N1f..main.css..[......Pf.L.B.Z.o."..'.b0.D.b..5.....g.I.&EZ.;W..mQU.:....._...Jz.*J.._.i..aD........aZ.AZSra.@...FK........2F..0*..U.G@........A.......4..?.......90.~Z...o..Rl...,"t~@.Co.T...,.(/.w.^._......c....L.p..R..(PusH.YA...{....m...z6m*|...ox.B.0..Fu.~..:.m(L;> iT.....%......yRn....g<....A..7\{?7)}.j.C...0....jqu.f\...3>..b.`w.......;..v..f...d.`.`r1...{R....^..wn.%.Z..H_e....\.6.'6m.....MTBt..8Q2t...W.Y.......k./'4sF....M!}...OE..:...'....."...-...M..l.K..<0.[I...|..4.%....\rK@.|....../.}.......C.C.C._.O.O...~..y....|...3../...ZA..h...i.^...?t.....B..Y.3...f....r...)AM...L.......iP. k.....c.\t............c._...'....|....9r ...N...9.0;.W$#.]!".'u#\.@...H0......f:1r.W..-.......E....dEi..<8.\..S....{p..........i.[.~.....b........*...t.....G#~/.{...%.........T.....>.&.+....jz...v....[wE....#~........;H:.X.K.e...h.V....P..Y .*,...]..w...n.w.XWe5.Z..<JA.N....@Q....O....<uP.2s..I,p/.0.../..N............Hxc.1...T.S...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):72599
                                                                                                                                                                                                              Entropy (8bit):6.04213193377144
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:LkGVlPr7Q6LFkWQTA/VWfJQ/v+EQgvhixrRbdAPJntD0uGM0Vb1HKPcdcA2T8LcF:LkolT7istZ/v+IFsVb1TuPqMVV
                                                                                                                                                                                                              MD5:FA129A4E5E8DE370406CE28A92963A13
                                                                                                                                                                                                              SHA1:C4BB612BCA86C2D0A94DD39912F429BA7D381D46
                                                                                                                                                                                                              SHA-256:F503CAF7A694375924937ACEA3D1E73D1AD44EAD5D20235A1F03F6B59C721155
                                                                                                                                                                                                              SHA-512:9EF93B3AD4861B1E188837E4F7B19E4578D625D066D12D39A9D8F2A3C4A50C8070A2B03E071D6D1CAB471E50DFD02D829159A5A036833AD02A559687B516A653
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:TRC.callbacks.recommendations_1({"trc":{"si":"d2e45ba8bc4af611a13a1397f034fa1c","sd":"v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165873_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ","ui":"92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70","plc":"DESK","wi":"7510216965898270319","cc":"US","route":"US:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1490441","cpb":"EhIyMDI0MDcwNC03LVJFTEVBU0UYwNXb0wYgnP__________ASoZbGEudGFib29sYXN5bmRpY2F0aW9uLmNvbTIIdHJjMjAxNzQ4gPa5QUCRpA5Ii7AOUJTF2wNYpwZjCNNXEMZzGDBkYwj1PxDDVhgyZGMI_v__________ARD-__________8BGAJkYwjXFhDVHxgjZGMI3AoQ-xoYFmRjCJYUEJwcGBhkYwjSAxDgBhgIZGMInmgQn4cBGD1kYwjrJBC_aRgdZGMIxV0Q8XoYPmRjCKQnEIM1GC9kYwj0FBCeHRgfZHgBgAHiI4gBy5mQ0gGQARiYAZrugI-IMtsBEAHcAQ","f":{"Below Content - Feed":{"nbdt":"2000","css":"{FEED_MAIN_CONTAINER_ID_ATT}{position:relative;margin-top:3px;-webkit-text-size-adjust:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (309)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7640
                                                                                                                                                                                                              Entropy (8bit):5.5205410213881425
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:VUGChqqNVg8IWbuH+O0Bbc77HLHETOH6BVHszcShaFVyeOa2zHQqQrV0DHFdGhIY:4be+HSu+Au/lYrKvfyJMtjBJLdK
                                                                                                                                                                                                              MD5:C88FACBCBC5610D7FB190A02BB31B498
                                                                                                                                                                                                              SHA1:8C1A217A3C994BCB0B6B944F0AE31BC3EA51C9F8
                                                                                                                                                                                                              SHA-256:84B121D6FEE7ED324FBD404EA07D2B9337041F94A194AF4239F4B054E2226B1A
                                                                                                                                                                                                              SHA-512:84CBF0C5FF44F7678452FFD30C51B6B449140015B3C3C4FA2BC4D1A030B22DFF401ABB115C5236C645E4AF7FCF9DB2E521B68D935F262D9C38993DC715E2C163
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://la-match.taboola.com/sync?dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&excid=22&docw=0&cijs=1&nlb=false
                                                                                                                                                                                                              Preview:<script>. const partners = [{url: '<img width="0" height="0" src="https://match.adsrvr.org/track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1"></img>'},.{url: '<script type="text/javascript" src="https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7D"></scr' + 'ipt>'},.{url: '<img width="0" height="0" src="https://cs.media.net/cksync?cs=69&type=tb&gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fmedianetrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%3Cvsid%3E"></img>'},.{url: '<img width="0" height="0" src="https://pr-bh.ybp.yahoo.com/sync/taboola/92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70?gdpr=0&us_privacy=1NN-"></img>'},.{url: '<img width="0" height="0" src="https://ups.analytics.yahoo.com/ups/58785/sync?redir=true&gdpr=0&us_privacy=1NN-"></img>'},.{url: '<img width="0" height="0" src="https://x.bidswitch.net/sync?g
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (820)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):72174
                                                                                                                                                                                                              Entropy (8bit):5.35776756007414
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Du98G2ltZMNWnDr7doqPp07HVDTLGbY9TGA7zEcbnkb17jQq3nPRefqvpsz:DuJItn6qepq15nUfqvpsz
                                                                                                                                                                                                              MD5:10092EEE563DEC2DCA82B77D2CF5A1AE
                                                                                                                                                                                                              SHA1:65CBFF4E9D95D47A6F31D96AB4EA361C1F538A7B
                                                                                                                                                                                                              SHA-256:E23A2A4E2D7C2B41EBCDD8FFC0679DF7140EB7F52E1EEBABF827A88182643C59
                                                                                                                                                                                                              SHA-512:CC92CF5A9B3A62A18AF432FDFFB81B76DA84E2F43CE3C7800A919C10809118D0611E29A47F103FF3DF18A54D5331BC5F06EF4771DC406CC763B30FF2A66A3E81
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ajax.googleapis.com/ajax/libs/jquery/1.4.2/jquery.min.js
                                                                                                                                                                                                              Preview:/*!. * jQuery JavaScript Library v1.4.2. * http://jquery.com/. *. * Copyright 2010, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2010, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Sat Feb 13 22:33:48 2010 -0500. */.(function(A,w){function ma(){if(!c.isReady){try{s.documentElement.doScroll("left")}catch(a){setTimeout(ma,1);return}c.ready()}}function Qa(a,b){b.src?c.ajax({url:b.src,async:false,dataType:"script"}):c.globalEval(b.text||b.textContent||b.innerHTML||"");b.parentNode&&b.parentNode.removeChild(b)}function X(a,b,d,f,e,j){var i=a.length;if(typeof b==="object"){for(var o in b)X(a,o,b[o],f,e,d);return a}if(d!==w){f=!j&&f&&c.isFunction(d);for(o=0;o<i;o++)e(a[o],b,f?d.call(a[o],o,e(a[o],b)):d,j);return a}return i?.e(a[0],b):w}function J(){return(new Date).getTime()}function Y(){return false}function Z(){return true}function na(a,b,d){
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                              Entropy (8bit):4.781756643295834
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:qVZx/XMgvOL1dKIUkRp6WNoH//MddHohI9kBbZWu:qzx/Xbvk11pRp6WqH8wOuB9t
                                                                                                                                                                                                              MD5:5F68C75C391C1911BCCED8FA77DF6D99
                                                                                                                                                                                                              SHA1:EBA9F7D50E76DEF7ECB3E78547A0156622839D53
                                                                                                                                                                                                              SHA-256:E313A695A51BEFE3538E5116B34633517B65D821B0BD4B6264AB8AB73B3B916F
                                                                                                                                                                                                              SHA-512:B0A9427923C65972BC9BCFF09C3E2B594E985F28E693B7852665E5BEEFAE6372A3C7ED2F799C395EF25E2E41C24E405FE0C60C3D12215933F13AE80D902FC79F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/pushnami/pushnami.html
                                                                                                                                                                                                              Preview:<html><head><script src="https://api.pushnami.com/scripts/v1/push/60521c272bf0240010135168"></script></head></html>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 142 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1555
                                                                                                                                                                                                              Entropy (8bit):7.816286687117673
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:/aPS+fNhtPlkIjWnJPlNkFvbmZuB2uKQP:yNNhtwnBlsbkueQP
                                                                                                                                                                                                              MD5:91063D508F792514E006E4B6D1F5CA9B
                                                                                                                                                                                                              SHA1:70FC8A84F25FA51B2469A3953482DD150AB1AFD5
                                                                                                                                                                                                              SHA-256:ABA44E2ACB935BDB93B8AC240B950987188C09E2E9BC4CB0FF3065D4A44708BC
                                                                                                                                                                                                              SHA-512:68DAF5A506A7AF0CD6964EE2F0E060762640BAB82F336148A93E252662BA2B3F57275312F0B1ABE7C48F6DC8347FA1CEBCD05F385A272818A07CFC2E2513F533
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......d.....g......'PLTEGpL7.87.87.87.86.86.77.87.87.86.87.88.9.:......tRNS..%p....<S..g......pHYs...........~....zIDATh..[.v. .. .......8.~m.}..4.F..^..E.$.\2...^.%...B...R......qP.u.b-0..0"X%..F:..{....06_.w.C<.2F<...@p..HFd..2"...4r.h.*..Z. k ..."..u..14$..!......Q.oxE..O...d`.......hL......Kt..o;.}..1....x._v..A....)...?3.../.x?#.}...H..]....a..7..TB.*....s.2.A......UR.Y.$D..G...>.....Y..".#.;.K\p....w..L~q>.r...-0.[F..'.T...v....&3.$.t,..jJ.f..x..#..y.cP....u..4......3u.%..gP&2...p.......j.p0:....0....phlQX3+uD.>.v.[...x.Z....(..l}.KB.g.....K..h.Jr.....iK#..:...Low.i.9H/....9./....D}\(E.. s.UR.w..Nk.......qB....:6\`.s............nh..3].36.K.._.E..p.w.........3u...n..:.!..4.=$...I...i.N...wY].7A..rv<...p..m.....+....i...&.B..P..Q}[.[.%..#~...mD$...5.X.. 0..9<.3.T. u.&.d.. .f2..T.oQ{QI.*... t.q...X.dYm."..,..7....lZ..o.w.1..m....0z.u<.i.%.I~..8M..4.Qvq.X.....l..qi...L..p..]`.kg....%....o..%./4.,p....rMP.bOV..W.,.V..X..........
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1295
                                                                                                                                                                                                              Entropy (8bit):5.412873066070557
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:yczOYsAeILCczOYs9F/RxczOYs+RVc+u/rczOYsGwy96DGSSf7:ROLAPhOL9FZOOL+RVc+ucOLGN0oD
                                                                                                                                                                                                              MD5:48E6EDFC1C66551D4C914527D214E419
                                                                                                                                                                                                              SHA1:70409C757E500540D6F62458726EAA30736CCE84
                                                                                                                                                                                                              SHA-256:BEB761A0AFF595EC9FA0D76354A16F4455FD3A5C827A3A2A881AF72BF33778B3
                                                                                                                                                                                                              SHA-512:D9859FC29B0B59039A28CB7E402CA252BABD37D5E44456358EC9BDA5B4AB8B51684759AA24DF41BBB6E8905784A6DB7A26E8C253A3B710F6053FFA73827BAE6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=PT+Sans
                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'PT Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'PT Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'PT Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'PT Sans';. font-style: normal;. font-weight: 400;.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1165 x 386, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2332
                                                                                                                                                                                                              Entropy (8bit):7.214539197035988
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:4BvwdCg2mIdCc/crNIXFiT7xblsUh4rklaBN8U5++:DCmSyNSCLrWrkQ8+
                                                                                                                                                                                                              MD5:F647CF270D6FE38D2CA9C8EC3142A827
                                                                                                                                                                                                              SHA1:F13FAACCE9D7252AC85EAE6202629BBC73ADF1FD
                                                                                                                                                                                                              SHA-256:80DCBC33A8A27DD285FC3533D51442B80B4CD271F0B8F3035A02C38235A68F37
                                                                                                                                                                                                              SHA-512:F137419B058FA4FA657E162F44FE3CBCCDD7D3A162E253E01C056B8F72407B9C493C7BBBACC980B5AF2525FEAE885919ADEDA01BC13D267E1715577DF66CECB8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Zx.t....PLTE...........|....j.w....tRNS@p........pHYs...........~.....IDATx....r.8..Qw....m.....B...v.S.../.....v.;...@..5.P#@....P#.5...@..5.P#@....P#.5...@..5.P#@....P#.5...@....P#.5...@..5.P#@....P#.5...@..5.P#@....P#.5...@..5.P#@....@..5.P#@....P#.5.....F._.`...F.m.`.....m..F...`...F.m.`.....m......j..F......F.j......C.h.K.l#......l#@....P#.5.....F>..............az..x..w.F.W.....g.P#...#BM<.......z.J~.j..34..Ij.Gw.I.+...'~tH.l#...)...6. ..$5.!R$5B..I.`.7"ER#.H.NQ#.g.Q`....H....h. ..J$Hj.R.Q..F>..D......Mc..@R#.".I..(..F`..H]j..R.Gj.R.Gj.."=R#."..j...Qn.|TC..H.@..H..N......FH..%..36.4=R#."=R#\hr.F`....y.F..H....o...f.y.W#.G.E..a.a...f.y.F.E.G.j...-2...'...a..Gq5.p...Gj...9R#.".ZZ.<..E...E...$..j...O.r.F8.p...Z$Gi5.p......-B.~........-B...-....y8B..H..".e..Z$Gq5.p.....E..._5r..E...-b.....S.-.#5B..=Gj...Q^.<..Er.Fh.......S...<...E\1G/5r..H.#5B..<G.5r..Er.Fx0b..........Hc.....S.-.#5B..:G.j.TC..H..".2G.....QF..#...*Gj.a.@9z..S.-.#5...9z
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 51 x 61, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):594
                                                                                                                                                                                                              Entropy (8bit):7.344050274719489
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7eLlZ0TQxp+/HDZBFK/fizkl7PSB1XZgz1Q4/fNDy:p0TQxsdHK/aoVz1R3N+
                                                                                                                                                                                                              MD5:AE5F6AF94CEED504BA374B64529B46B5
                                                                                                                                                                                                              SHA1:B881D73600E1CADD9E8E9A4E149B3A8A5705761D
                                                                                                                                                                                                              SHA-256:577BBC3A29053C697B10026C1E4AAD053DFAC55F29F9FED18DE4E386EFDA4552
                                                                                                                                                                                                              SHA-512:E6F327C9BE71D0C68EFB15A4C2FE3158A671FAD0009FF8297E31654E6A1F07CD0775B193D1D396F2F5C19E50158444E2A9FEE5486A3C4F11C8FAC2A431511045
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/1e536f0f-pisces_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...3...=.....7u.h...'PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.8.......tRNS..'.F..`...p...!....pHYs...........~.....IDATH.WY.. ..T\...I...(.=|..b+.A..2..J..(.3..[hgU..1...(...Qy+%..t.l*5.s.iu..5..'....H.0..<.....(H......7....o.\x.#.0.5t-76...V5E.N.>X...V.|..Q....c\...n]VVJ.[A..B..V.Ar.%t.X ......o...A.&.tRQ..~.R.L..0...^B....F....W.p..:..Q....;......c...(wv.|..z..5..3..3.t.............yn..{A.k.D6.#.._O3.....C..y...~8.LX...).h(3e8..I...m.......>.....D...h..sK.$i..6F.*.......L..if....R&{^...q;.........bx..^.Q.$a.v...a..^......E.W:....2;]......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 63, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                              Entropy (8bit):7.3392476250552185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7o4tflruO5MCfFn3B1LDoONMfQ8IWOBK683BVee+rU+snShTNJMIAsWsJ:n4t/XfF3BlIoJKjG5NydsWo
                                                                                                                                                                                                              MD5:73FE3CB91E8702CAEEE51BBD45295A5A
                                                                                                                                                                                                              SHA1:F04F53811AE8A65D084275FD9C94A4710A4D5574
                                                                                                                                                                                                              SHA-256:A773CA10E9821476BF616BD1AB69D0C6FFECE20FEFE593512A0305C3D3EF3B7D
                                                                                                                                                                                                              SHA-512:2B594100610035BC9B7A8F4BFF4B38833DF7E26941B53DD840239039CCD99A276F9C6EB650A641F914CE49ECAE6B02B058A58D0F5317305A03F2703D2582691A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...@...?.....g.>....$PLTEGpL7.87.87.87.87.87.87.87.87.87.87.8.6.T....tRNS.=|.\... ...L.\....pHYs...........~.....IDATH.... .......w.k*QK,nf-.?.....T,.7..Rd.1.Y../.Dx.]..../....@..S..6.k..3@l..=9..`.p..b.<.p<).H*9u..ss....p.....o.:..6.u.....+.P..}..$..2../..5......3..c..w....M^W..^u-.....X.......E.}....|....-......:..`U2"h....8Yl....Z.U#h.q8.(|..{.....`........r..I...E.o<..&..v...A.. .^n...%I.....7....Vmpt.@.6v....H-.;....^.p....m..n`Es.7#._A.>.Y.|.6........i....K..".O.....v.p.......;U.X.w.....[.9..j...|..mW..@..1/2G..E.T......O....`_L_....K+..!h.....4....X....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 102 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1977
                                                                                                                                                                                                              Entropy (8bit):7.873370946109541
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:vuThVoifuSxoYcXf6Qw2spVCVuOjWRBoxX7kKt9yn:vuTDoIZmHP6HVVZOSToxrk49A
                                                                                                                                                                                                              MD5:825F49AABC66CAD0B80AFB2E99F48B7C
                                                                                                                                                                                                              SHA1:3284F8256F2168319DD00FDDDD76006232DF5533
                                                                                                                                                                                                              SHA-256:DE3F6C5776EB97BBDFBA950DDBC6F3D9517085FCFBAF066D14BB35167319919F
                                                                                                                                                                                                              SHA-512:A15836049F2CC7D1275B5330054673F472C889093F23DDA0930A1947640C462A2AB04381E8679FEC80A33D8E5A173ECBBFFCE92C6AFE00F5A06164922EC13CD8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...f...d.....C.[...0PLTEGpL6.86.77.87.87.87.87.87.86.86.87.87.87.88.9<!=W.@(....tRNS...1D!...bpS..|.....pHYs...........~.....IDATh... ..e....v. ...T..c..~.Br.zY^...y0r.....r1.../(".._=....aE.|B...RT.h8..f.....6.K.....".}9.Ee0.1B?...w.--8......S...?fpS........C.K...?.F.W..e.,..`T`...2T.........._..~.6ZXX..b...f.r6..1..[yX..T%rb.../1uK...W..Jta.J....SLw..H.Y..........=F%t..V..........!.)/G..nw+..*vd,.5..m.>b.....i".".(*.\w...8....1.y....u.9.JW^.....q..r.@..D.....g.pY.+.~...e[.T..n%....h.}.;x\....3.>...?J.+&m....VN.Ob..?j...j6...)Z..hn.s.#)z.....OCa[..qtb...oU. .t..G\..#ns......T0$...F...X.{...WSx.......H.4...a{..!W..S..r...L7Wl..^.u..G..n...z}..(.0.x=..(.^X.1..-......j5..c.(......!t".?...R.....~..A..ZG.dq..M.5.-.JkT...A!.}f5eQ.....}..m..1.Z.S0....f"e.(.|.g..z...^...>....4.0G.T.;.VFy...CNj... .(.;.=...c.]..l?.J.no.T...Aj..o\..7H.gm..`....ig5...$.A.&...T..a5....b......D..U.b.6p-u7.....]d.h.AC.T..a....C...z..E.*.D..........]@.K7..-..F.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (44659), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):44659
                                                                                                                                                                                                              Entropy (8bit):5.390789148883543
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:1EAfXgIEtL+jgBD+AkeYa8ADC7qfDfET4:2CXgHtyjgRk1bADC7qp
                                                                                                                                                                                                              MD5:CAE739F97BD8D080951764BEAE2627A3
                                                                                                                                                                                                              SHA1:F7399BB4804E8C7AFB97558530740914841AEBCD
                                                                                                                                                                                                              SHA-256:D2ED4BAB101FA9356B8B4AA18D56300B22F2CA5EE03F3C56EB47DD59DF5F3208
                                                                                                                                                                                                              SHA-512:03CBD3687C3F57EDA40C114D489E2A82485FD02DC6D793D8E5F345BD9B85B0D848BF4742C390C93FDCC550EC4D143CFB893ED4BA3A4BE6D2FC566E81E57CEDA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://horosigns.thedimepress.com/_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js
                                                                                                                                                                                                              Preview:/*!For license information please see tracker.js.LICENSE.txt*/!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURIComponent(escape(n.bin.bytesToString(e)))}},bin:{stringToBytes:function(e){for(var n=[],t=0;t<e.length;t++)n.push(255&e.charCodeAt(t));return n},bytesToString:function(e){for(var n=[],t=0;t<e.length;t++)n.push(String.fromCharCode(e[t]));return n.join("")}}};e.exports=n},843:function(e){var n,t;n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",t={rotl:function(e,n){return e<<n|e>>>32-n},rotr:function(e,n){return e<<32-n|e>>>n},endian:function(e){if(e.constructor==Number)return 16711935&t.rotl(e,8)|4278255360&t.rotl(e,24);for(var n=0;n<e.length;n++)e[n]=t.endian(e[n]);return e},randomBytes:function(e){for(var n=[];e>0;e--)n.push(Math.floor(256*Math.random()));return n},bytesToWords:function(e){for(var n=[],t=0,r=0;t<e.length;t++,r+=8)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 62, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):601
                                                                                                                                                                                                              Entropy (8bit):7.424287433191486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/71lrInUHz7WDdyk+kYTtwllMb7RYFiOPf1KMxcayE/:j070UdlbX2isf15xcayq
                                                                                                                                                                                                              MD5:AE7617237F7A3E08276A73915D36AABD
                                                                                                                                                                                                              SHA1:A738584AE8BF357E2B134B98BBD9714E1F92F5A9
                                                                                                                                                                                                              SHA-256:394498A8EB417A738A848DCEFAC01715AED62794C26D347DB2C795393244C239
                                                                                                                                                                                                              SHA-512:A80312ECBB200813FD637BB3CCDBD2A770CDA11D004D52E3677C257CF5F8CD8C73A543CFC6FC8183C6136943C4D6D3BAE63B3117215543464943926245AD8523
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/bc5a5917-taurus_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...@...>........]...$PLTEGpL7.87.87.87.87.87.87.87.87.87.87.8.6.T....tRNS..*.{Z...@.G..[....pHYs...........~.....IDATH..W.n. .......o.m..6>XU...1....l.. ..l.,........t....M.a....DM..(..@.....D.<M....."~Oa.\V<.x.zVdd.Q|.../..r..uQ+.....M>..~..1L8.k.K.(+..5....v.4j....:a.d..Yt|3..u.$+x..=n.xw==.L...p...!._......Cd.L!.y.Y.j.*..f..V_ ..i)...t.x./...v.a..r>.m..zx.6.Q^[Hs.(..5s..._9.$a....c3..7.j...,pH.+G.h.'j....V.f..T..C)......P.|...6?q..g~.4zG..:..:g.'.:..`dB...p`Byj....Im..b.A...G..5fu.......tP....q[z...E.....(.^.OK|.b.]....;|.e.6.$..#...U../_C/.........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 97 x 111, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1342
                                                                                                                                                                                                              Entropy (8bit):7.769350060260075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:SwoC2mrKzDjjpWSkfe2x05usCiag/m4qcyRSlga0XYh2uvH9lBVvTfplnn/7nHC7:SFmGpWhw5eiNe4awga0IhjvHHvpZY7
                                                                                                                                                                                                              MD5:6E84F16C21E059B53FE82D7B469A0AB7
                                                                                                                                                                                                              SHA1:491E92D9F4CB29119A6E17482BB35DF42471EDD6
                                                                                                                                                                                                              SHA-256:2BEA96807431DADA584A699B320784F0BA947E33AEB05922BC051F3D1EC98B80
                                                                                                                                                                                                              SHA-512:2946437CFF20493F25A45F67D30F685D3BF20B0195F3977F8DCDEC3235C85532FE31021AFE2917890CC0453C210A52E4A7A23BBD54A9B776C46E500DC1861CDF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/8e3a9c19-psychic_102g02s000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...a...o.......^....3PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.87.87.87.87.8..^....tRNS.. `@.....0p...P.5v.....IDATh..Z.. .=...._{......uyk.l...$..[.e...e...!F.-..1...."N...0.y}.a2...O.N../-....[2..?....).(.J.J...._..c..U.E..b...y.bX...&...h...-W.............>.3.X~...:ph.m*.."....t .{.u.f)....!..x...~.$Zm...l.m....2.Lr0...e....v.H..y...d.Z....#U.,.g.....H........zcaI.(.|...I..;..o...A ...L.zK..o..M......P..$[U$y...j....6z.H....._^..N.......u..Yp[..(.*2..1..a......u..../..h>/H....<".[...ewu%..T{..........i.<.P..T..'w"...]V\6.:{.."Lg...m...3.."...U.z\..g......v..x..Y=...>...4.....&....t....yc.$2.@..p.S.Jzt.IA.7..O"D3...&..p....1I#6..u...E....e....NH.. .o?...tG.sY.d.0b....P [.z.@....b..DV... ..!...Te.&.0].+.{.A...;.....A.y....G....8.}!.%...T....l.j.....]]2.j.|...t.n....F#..#....7O..M}...w.Q..qR..Q........z..d.X.......PG.d.JI..c.Gm.....tsoD.B.|}sK".....m...25..bg.6.q-.`...XY1...t..n...u....=.:V..kx..{....].Ao.m.1...w..R......QV...w{...S.....-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17320
                                                                                                                                                                                                              Entropy (8bit):5.756027257143914
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:cCgBEbDATWo7pCz8qpI7/+fsQRBMUgyvDDqgMLGUGOCLYRIC1WZGb:cCgBz6o1CzXa7+fsQH/3nsXb
                                                                                                                                                                                                              MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                              SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                              SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                              SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/scripts/eid.es5.js
                                                                                                                                                                                                              Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):37082
                                                                                                                                                                                                              Entropy (8bit):7.993264147432405
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:vpqUNFy2CX/OQCMYG8ClFl761o9YJloNmZ4uaDRH3K:vpDN83mLMgy/61+OowOBQ
                                                                                                                                                                                                              MD5:1A1EC5697D769D671D565581CE21F26C
                                                                                                                                                                                                              SHA1:D5158A0A5F85AFCAAF79686C74B5184682C85612
                                                                                                                                                                                                              SHA-256:D694DA29A2A0F41EC61AF6478E7DC5CADACF36D6722FC69FF3832D58E0F66D63
                                                                                                                                                                                                              SHA-512:5E1FF3EB1D377DBCE24E068953705A1049BA01493470CA3D90199F7709A3F52E83D3731711FBEF36644A50A75936D3233188E1A752173D8E7369195B2586C512
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://images.taboola.com/taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/f33516bbcce3bc92e8b18e42c698d2e0_1200x627.jpg
                                                                                                                                                                                                              Preview:RIFF...WEBPVP8X..............VP8 ........*....>.>.I..(&.......em.....1\CP.......7.]..'..Z.._u....i..[...\..............^.......z..K...z.~c...7.lp.k.^2~....'./...^.....~..............W.-...w...@#..[/K..l..Py.c.B..cN.....&.b.'..@...L.joA..'7.HZ.?...!.A ...H.#.%.........}.1....{q.&.s1.....f.F%.....m...f1....... .a.A .Y`..ox~.H ........".!..+@..D....K...>L..Rv.....Dj.O..n).3......x..[...bm...zV=...z:.A..Z!...uy.&..P.O......)..-..$...%.$..Lv.....";.W.............QJ'.....Z..j..4>=~...@.....M..Z..@.......;. ...0a."r..S+#..@.+4h..!..M.H....,...u..Q....h.:.@]..).r.S.w.*.&....g.o.o...`0...:.n.......q..D..*..7.%...7A.......P]k././X.x.$=.../3....T...pg.n.....<.>7`..7.....t5.i.....q.s.=.k..i....4.&.0.a..^z..\..x.S...0.N 1[..s........H6..:iXM.3cM..;.du.]..U..g..*`..DR1pG.p+e.$..:q..I>..V"..../x!...E...G$....5...Q._.tS.-.A(..A../.T...u..C`G.a3.!...o..7.0..|.k%..4.4.C.D.......fVQ.b........ .......iV...t.Vsq...tg.)..,p.GmT+....E{@h.1'.{t..-...6. .X.. ..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 50 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):612
                                                                                                                                                                                                              Entropy (8bit):7.408977556438459
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/72lZzDYst/jksvzsJt6jbWdyGB2fMqfPFn81dtSeZxwX1pdg7gFXBNda89:lzssJIsvIJcjGyGDIeHv8dg7ArV9
                                                                                                                                                                                                              MD5:814B1A317100440EF8F8F390817962A2
                                                                                                                                                                                                              SHA1:0E7B274F4BED8AB05B00326ADEDF396DCECA380A
                                                                                                                                                                                                              SHA-256:277580308A9FCF31D31EE263B0E5840F376D7BFED8B5E2F926CC4DCDA59D92C6
                                                                                                                                                                                                              SHA-512:520DED372C98A3D658FE26F1FCCBB8439299347FD093A9B1CFC334E8FC6795FD5B69AEE8DC775BAF0D7A607B06A14DFBABE63F7C4C739C68E794DC3FD134D74F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...2...@.....o..I...'PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.8.......tRNS.....Gf. .0..za.....pHYs...........~.....IDATH.W.. .../....'.P..iW...F.s.!3'..6..i... ..O.o7H....W.].8..v.2."lLx|.....+._..e..M. 7.....O.[9..4B..........Id0.I+..l...|u{..._.fu..s.TZ...Z.`.uC...&.^...W..f$..*.z*..35.=..k.{.]0..B.:..|8.E......`/+`]...y.G./.&b.&u..E..........&.....!J.)..k.S.E~@...4.uT.H}=CW....C.R/....*oy/Cl...(..F..HJ...7....Y.b.....{1.t.z.a..$...Ih{I..a,rB..z..mz....#....3... .._.....6..w..'....W ...=i..H...$q.{.o......J!o/.6.vi6.n..n....ic.2....U..d..]r}...E3\..gV....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1320 x 911
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):117170
                                                                                                                                                                                                              Entropy (8bit):7.828772654216512
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:nuRyWlRMuzlg01sZkqqkdfpERYXdDLui2c5vtmEt/uUI9Zy3M:nArpGd2kr1XdDL0c5Iuu/XwM
                                                                                                                                                                                                              MD5:2874EA9D800D3CB3B96245124776287A
                                                                                                                                                                                                              SHA1:2B3AE43317FB24DE4F7989CAF402C7D2B730A8E5
                                                                                                                                                                                                              SHA-256:EAB96137D0077EDFE34E7E67642E89661F717793102BF75C3B153413422FD466
                                                                                                                                                                                                              SHA-512:2F51EFA0A7F5B993B960BEC0EF4583720229073A4B3599747DD112BAD750388BBB44A18B596074ACBA17AEF35342EE89F5336CB3B8E18147C00B9D113361727B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/6a266da0-horoscopeball.gif
                                                                                                                                                                                                              Preview:GIF89a(....^..................................b\d-+..........]Y^.........tmu...............zt{...969....{....303......SNT...........XTY...........(&)@=AGDH...mho.........RPS...hcjMJN...#"$omp...a_b............................................................................................................................................!!..>FH.....Wceivy..................MWX...x.....................................................z..v................}..x................x.......................................{...........).,V8]sK}.X.}Q.L1R...@*F.i..g..].lFt5"9.f..e._>heBm.b..a..f.}]..|..y.............jVp.b...k..........^...q......c..u........n..........................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):125133
                                                                                                                                                                                                              Entropy (8bit):5.305715079469343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:pm4JXnzirCgrHtkdPvUrKc3QRz7+RxfPeYQKjpMdV6xrt4Zxl+ZPNMRVFSIIDByv:plsxfAKhxGHKnPrR6eLPMq0E3vS5gTop
                                                                                                                                                                                                              MD5:864DC491F5450F952CD72FBB9E48C800
                                                                                                                                                                                                              SHA1:2D27D5CC0B5AA9E5D1A2A1E2A12DAB6724A32DD7
                                                                                                                                                                                                              SHA-256:9E240EC789E5527D0C00A2F81D77C2FDC7594BCA35DAF7B4C1419E48F2005E21
                                                                                                                                                                                                              SHA-512:77204355047ED4D9D8D5F873E663C5FC6241EC3C5D4085A686D2440FA796E8A561B1554FF6C1D0F82E08A6C251A539056A9578D035166D59757314CA9F16A0EC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_
                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8" >. e6db56f2-97b5-4e49-84d1-75193908f18d ax-->.. <title></title>. <meta name="keywords" content="">. <meta name="description" content="">.. .. ... .. <meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="lp-version" content="v6.24.12"><style title="page-styles" type="text/css" data-page-type="main_desktop">.body {. color:#000;.}.a {. color:#0000ff;. text-decoration:none;.}.#lp-pom-text-14 {. left:8px;. top:86px;. display:block;. background:rgba(255,255,255,0);. border-style:none;. border-radius:0px;. z-index:2;. width:438px;. height:231px;. position:absolute;.}.#lp-pom-text-15 {. left:506px;. top:496.5px;. display:block;. background:rgba(255,255,255,0);. bo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, was "main.bundle.js", last modified: Fri Dec 8 18:58:25 2023, from Unix, original size modulo 2^32 106694
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33784
                                                                                                                                                                                                              Entropy (8bit):7.993135122965434
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:C98esHZpELYPEQ7v4UqW6PUH2X+T6hqAAqhy1KR9G04CWdKJ1MF:C98T5pEIwU1ZWXzAwZG04j2S
                                                                                                                                                                                                              MD5:2A9D0FD11F023FBC0D75BE2D39992D11
                                                                                                                                                                                                              SHA1:6B070700C23E7B0E2E15AC83DF4C258FC9DDADD0
                                                                                                                                                                                                              SHA-256:FDCDC74089FB56DAA7C7DAAE171868D055FA3F19A5BD7F771F57CC10F776D5D3
                                                                                                                                                                                                              SHA-512:187F5949450B6E1BD1613F37FE841836FEB09DC72739410AE641429AC9E66906584E2EBBD5ED44F34F251CFF3BADC0BD24C80AFA4DE0744F2097EE4287FF2CEF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://builder-assets.unbounce.com/published-js/main.bundle-b8bce47.z.js
                                                                                                                                                                                                              Preview:....Qgse..main.bundle.js..[.s.6..Wd...`Zv...S.i......u.d...!...PI......y.BR_.....7s..E......;..E..U*s?g.wq..c=r.....1].r"....*.....~-.U.h...)zLC.......GvPN..q.......G......VQ.`.I<..!U`(.-.I.l.};.... ..4......z.`.".V..g....V.0.Y.|E..{...N..H=..\...V3....7P.J.i~.S|..?5.!,.[.J....T..j.......a'CC.j.U.l.y_....._1....Cj.....I=...5.~....L. ..<.....+..U.1B..AD. =..Z.*S.>..*.V}..*5_Z&+....%.......>...H....,..M...5.E<.w..&.........,.ux...`.Kq/. q\.trG".!.E.B*I...q.v.;f.-...c.y./..2.......W..GL....s_=)8#....F.-.8.w2Mz....ej.&.M..963.e..E..m!WP..AS5W..,..J..W"...2..C\Y]......Zy.....w..',bc.@..<.."..j...-.........<U.....D..2Y...tO..b.q.3.q.....O.8V.,.e.x....B.b5_.r.=.U.1.n...m..}......F..U...(;x......l.=.E....OtD._Rg.@.}E.h.Z..,...@...<..Q..ic.;.....V;...KjO.....t.a..|..<...Y...agi......oe.:d..8'.....0........!v....bn...R...t..ye5[.0."..k.'..i..H.{..y.3N..h.N.k.R(...F.|...c.#.?M1...c...H.u..e@.k..".h#..M.0^z$..e.....*`.5.a...&-K..,.t.....R...e.$"....WP..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):19926
                                                                                                                                                                                                              Entropy (8bit):7.978871668278513
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:6oai6xezf/8fv21HPgTMgYXFPqMu0wr5y36L4JtClclWtgtLcH:6oai6475ITIFo0W5yKUJ4QLm
                                                                                                                                                                                                              MD5:84E028D4F917DF83BA91A7FA7D4716A1
                                                                                                                                                                                                              SHA1:4B7A145BDEB60224FAC23689A876CB61B3B2257F
                                                                                                                                                                                                              SHA-256:06420784840B1D38ADE5B441846542CA8E8F49B07183D41DF81455A0BABC8AF6
                                                                                                                                                                                                              SHA-512:756839BD758CD6182C40355CA3E8ACBFE1E6F45CD4A7672277A41FCC303BB74CB8230C7F993C1BC10E8F34B98D5A4C0583659172D05930EC01F9F1B4FA3EAD42
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8e9c151ac438bb8bf35498e8ee983c79.jpg
                                                                                                                                                                                                              Preview:RIFF.M..WEBPVP8X..............VP8 .L..P....*....>.H.I.75(.w.....iK9q.......6..g.ymc.\.S...u.|..;B.........y...y.~a....'..?....7._.......?....................k.....d..:D.^.=....&.0.{.jQNPUzd.........%.E9AU.Oy-J)...^.n".......E9AU..&.Oy-._.S.7.NPUzd.........KR.r...g.O.S*{B...0.{.(.(*.2{.jR).IKnV....T..Y....=.(.5..^..3o..W.. I...@hT..d.h}.g.g..)...N.Q..R...x...o.....%.F...e.E91.gN.C...3.Se........K.0.z..S.G.q..H>.%...p..e..9$.].ej..2....2.:O\....Fn.....4>.u. .c.[...."A-.......7..j s.......;8L....1F.#..1w.5%...x./.lp..g..mJ...i.f&.(f'.....(.(....v.......}}....t.Zu..h1......-..@o...w.....8.=...F.U...p.3....)....>"...5._'.Y..m.k..@...O.T..|=.tg.....n...*P....zcq.9D....Y.I..O.^&....q.O....>X}..Ku...;.V..m.{.}c.NPUzd...Q.....xcm..&.);..IS...A..c...sX.7R..]yg..0.S.\...zzUG>..;!..d...]c......p..,.n...".R#.'....a...&yQ.|..I....HV.$.Xl.7....cg(....Z.S..^.r..M...WG.D,..z&%V.x...,.ZG....:.W...]..S1....:..8.v.>....K.D..."..@....6.!|..(..F."+.;.;.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 61 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):449
                                                                                                                                                                                                              Entropy (8bit):7.1728978455248384
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPmmtc8NlknDlvvvvvvvvnybWL0UsNEfRfyna9ju9VhFO3/NOU0YwYse0UlC:6v/7ui/NalF0UsNE5sazVVwQ3vdrwIw
                                                                                                                                                                                                              MD5:C7DA8CD2E02037F0D503D45026F76B02
                                                                                                                                                                                                              SHA1:0B17654F92F8F04E2F0A870C4C46231739C5F719
                                                                                                                                                                                                              SHA-256:2FC12FD3D5B1A9BEEAE92B97D22BE81AD5C7A9238CFC09EC3A99D48042241765
                                                                                                                                                                                                              SHA-512:1E3B66109C385E9283760F1A4A680F335FDC0B701F866AF25D18FC76DDF297178CB1EFD1CD029A9ABE42D3499D58B1C61F7A719D1E1C89B3B7AA44BBFCD76658
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...=...8.....yq.h...!PLTEGpL7.87.87.87.87.87.87.87.87.87.8..T.....tRNS.@.)...e.PS.......pHYs...........~....0IDATH..V... .......q:W.k_.W..Dc.......G..."p........}..'.......C(.0> ..o22......{!.f..`al.....>5Ww.|pX$.;W:..Ur.....O......P...U.#..d.%Yc{.QTD.[.'q....{...v6i...{mk....U.e....Q]%#....X.OXN....N...g-M...(.{.R+.r...z.q ..Xy.X|.V..![...i|a.....#..X..)_kv....c.......#...C......&.}...m..p/.,.| ......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):96806
                                                                                                                                                                                                              Entropy (8bit):4.110059237210997
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:+SVCAaPqlt0ptZeBLXvV7C7JN79hvaemnU:FCAN0p/eRvV7C7bvqU
                                                                                                                                                                                                              MD5:941F27099DBCEE9B6371D6CAB690ED99
                                                                                                                                                                                                              SHA1:9EA357D4DFD4AD78F46ED44B37D7629F0D34A4D8
                                                                                                                                                                                                              SHA-256:667D93EC79A35C19E5EEDB18720AB6C9DFB3927E02FB8B5C58B47AEEDE48680B
                                                                                                                                                                                                              SHA-512:D7B6D0C333987901D3BD66B1C6E7263891FF85BF7B3B1EA76DFA91BA248670F7FC5EBA59B8179321515A9A53AD205BA354E904D786F98C032FBC1D0B3000A311
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/scripts/v1/push/60521c272bf0240010135168
                                                                                                                                                                                                              Preview://.// The empty line above is critical for templating main.beta in the current implementation.// Start Test Mode Detection ;..// .var isRollbar = undefined;.// add rollbar .var pushWrap = {. wrapObj: function (service) {. for (var fn in service){. if (service.hasOwnProperty(fn) && typeof(service[fn]) === 'function') pushWrap.safeWrap(service, fn);. }. },. safeWrap: function(service, fn) {. var pushFn = service[fn];. service[fn] = function (a, b, c, d, e, f, g, h, i, j, k, l) {. try { return pushFn.call(service, a, b, c, d, e, f, g, h, i, j, k, l); }. catch (err) {. pushWrap.report(err);. }. };. },. report: function(err){. var opts = {. event: 'webpush-error-generic',. scope: 'Website',. scopeId: "60521c272bf0240010135167",. l: encodeURIComponent(location.href),. e: JSON.stringify(err, Object.getOwnPropertyNames(err)).
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 300 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7472
                                                                                                                                                                                                              Entropy (8bit):7.946800874847383
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8mUjHCyc67qmPbhfH6zya3cv1lBM7QvwwWzl:8xjMSPbB62Lv1osv2l
                                                                                                                                                                                                              MD5:8997867CC46DE3CF2A864C97BE951B5D
                                                                                                                                                                                                              SHA1:0ECB11893168EAF6C369337BC6B39EF8DD2C4270
                                                                                                                                                                                                              SHA-256:D99DE472108AD943C7965E0F41E42F463E77DF028E3B6F92F9310E84BEE2E636
                                                                                                                                                                                                              SHA-512:FA90D9A4A8304EB5FD15111E8A126E8274A2EAA49B7F10FA646CB3EB304BDB102A606D52EEB487E1798C601A1FE6CDE1744AC2DD6ECE9041987F206902B1FBA2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/c9f627da-cashapp1000-300x250-360_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...,.........,.......PLTE.....E..0..Jz=..~<..H..K..... .....F..B.....m...A@@...PPOs..o4.t,.O..]`__..]..Nwww....i.........z.......y8....e/...001.Q&.[*..,.G!..T...qH I.{......lll...........p.xia..8.C.lA...c....pHYs...........~...."IDATx..._.8...].`...t. ..w=Q^l..|....L...V..(.j.!@...LB..6. .....t.+..t..R...N....y..nR8........n..C.......^u.m.....W.E....Y....@2.0#.=..!........".3(.R..fb...D.|&|.....a...U........i.%.P...L....X..;Z,V.H...t...H.\..aZ..(....L5.(8.hi,5u3..f...<....V.\....{....X.c...H`.\.e......U.......f.J..%...@MA.l.u.T.1<..h.....4I7e..5+.?T...Xc..I.R.e.uy.C.38..uq#......1R8K/JX...h....h|.z....,.4..!,.S.e.f..`1TC...c=.|.+....V.f.........H..V.sE.K_.., .(.2.....J8...K..4...$.W.U.rrX....2.`).e.,[O|h0s...`.....~8.....1hV..4......-O......X..LTH......c....T...s...).....5.....*-a.z.'....L.R..5....O.n..SP..,.....8..........T.7...%....U.v...6...,...y.......2n.*w-.I._.*!WL..4.2(MH.?.d.........E..D..F,.5(.....wl.[..a..D .@#.C.3b
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.144413829577611
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YWR4h2zSaijJpUHLKFjJ4:YWyQOnJpAKZJ4
                                                                                                                                                                                                              MD5:98DB852F61504F975F136DA683B58305
                                                                                                                                                                                                              SHA1:F9B9C6A7454289A5E2029B0411A8C4CD60A8D6B8
                                                                                                                                                                                                              SHA-256:F006BBD60894452B80C7D19E1C832D1E30F457540DC5E52E567BC1FFE522615D
                                                                                                                                                                                                              SHA-512:37CF66B9D554DCC0BAEC9C20FF5E025D9F24B56D50BDAA88C006A9E92C0B19CC424ECEC7C3FC6566EB61D7124C6F953E36F9B0CDD751DFBC44D7A20CE7A57AAD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"statusCode":404,"error":"Not Found","message":"Not Found"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1441
                                                                                                                                                                                                              Entropy (8bit):5.456832535384182
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JC/OYraeF/Rq1//OYraaVAZzh/OYrajRVc+u/r/OYraqkwy96DGSSf7:JEOMvFZOnOMJ4FOMiRVc+uLOMYN0oD
                                                                                                                                                                                                              MD5:53D52C85B751FB57E5E5EB1399C4B288
                                                                                                                                                                                                              SHA1:6992844C0376340A649E980AC90B917019E49ADD
                                                                                                                                                                                                              SHA-256:6CB99A03565CF05BBE9080B704432116A367988698A68D5EBEE419325137289C
                                                                                                                                                                                                              SHA-512:1E935FC3414C6BFF09AAF85D67ECE0F8982CC46CC43B61C96D17FFB67B6BE52A299A2FAF88E503DD0626C50C40A5C30AA59593C7666A33C45A17551B79837748
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.ub-assets.com/css?family=Ruda:900
                                                                                                                                                                                                              Preview:/* cyrillic */.@font-face {. font-family: 'Ruda';. font-style: normal;. font-weight: 900;. src: url(https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_90qmiGg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Ruda';. font-style: normal;. font-weight: 900;. src: url(https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_20qmiGg.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Ruda';. font-style: normal;. font-weight: 900;. src: url(https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_30qmiGg.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 59 x 47, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):615
                                                                                                                                                                                                              Entropy (8bit):7.404510372746257
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/703l+roAnYJbghOk4nBewJxpvIplqWLiOFU7L8bumDCT9:B4znSuJSBpxpvVWLzv6J
                                                                                                                                                                                                              MD5:37DFE627A1FD299ABE89C5E046D518FB
                                                                                                                                                                                                              SHA1:C130F162CA30FC5AD7C65E53A90F92DD97A6CD8C
                                                                                                                                                                                                              SHA-256:D4FA152A7F76CA0555BD41C56F6713CAD561769A5EFD438241C76BDC8B884FFE
                                                                                                                                                                                                              SHA-512:60FB46C22E6DF220C509514DEA9C80A0FC0402E5123BC782D5E87F81CD193681F42814AE0AE6676C623225A1C693D8B82E053EA9C17365D56515C46974A45CBE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...;.../.....j.B....*PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.87.8........tRNS..E..i. 0...X.......pHYs...........~.....IDATH.VY.. ...w....M.....g.tRR@Q.8fa.).@<.B#.....B.....k.pf.|......l.)z.;)..N..B^.r....v.:...*..Uc=.,..}+.vN...U....S...<B^....C.....)v..m..ZFn)..bI..J......Co,M"Y."...Mo.Hd.m.c1..%..y.K+..aH......}.A...A....M.I.YI...j.e.X.E.YW.v.{._.<..0......w.f..".\.-kP......Z?..=J.<k.Z..'.8..j..5F.....V<.o....F.eKm......_.eo..U2...5...~D\...k.$........xd.}$E#..m..E..^&&.........D~.R.O...>.j.#9c(.[.. ..h|.>..r.....{.".t....|~p..M..Pt..>.f.?.M@.........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):70
                                                                                                                                                                                                              Entropy (8bit):4.46909731110833
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YWR4h2zd6GE/Ke8KE98gLjJ4:YWyQK/Wf98oJ4
                                                                                                                                                                                                              MD5:E5F6E0555B000AC24E7EAF8953743E3F
                                                                                                                                                                                                              SHA1:8A983DAEC0942B43F84A95C4136E06FAED7DB877
                                                                                                                                                                                                              SHA-256:5FEB700E15AC4596C246FA7D341549C4535665C9B314D3B9230D5C610469F232
                                                                                                                                                                                                              SHA-512:534994A53DA0662585E5FA90055D2A786D9F5848B560B091ACD1CC62DAA6412879066C93C6C50E8EAE0A3D2F58F84AEF4AEAF206EEEFA7FCF4D43D89458E2472
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"statusCode":404,"message":"Cannot GET /api/psp","error":"Not Found"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 61 x 62, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                                                              Entropy (8bit):7.095728501739714
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7rPlYW+ybV4KxBfb3v8eGQkyndKcnK:bzyhVke/7dKcK
                                                                                                                                                                                                              MD5:CCCB96D8E13F5227217AFDC32DC2196B
                                                                                                                                                                                                              SHA1:BD7B18941007AB44372831900879127A417F1C55
                                                                                                                                                                                                              SHA-256:19ED5FC7F01146B5D439686D5C7DF1A421902784B1ED50EC21DB66D96621B89A
                                                                                                                                                                                                              SHA-512:7CA3499FF90D424D77A7F48BD150626074300DAD1B5B7FBB6375AFB34178B92FECB2857D2A1C2C6613D3807B5868885B1C5E0293016C4774729056A9AB244022
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/da9eb652-gemini_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...=...>......(.u...!PLTEGpL7.87.87.87.87.87.87.87.87.87.8..T.....tRNS...@.Z.&p...A....pHYs...........~.....IDATH.... .D..M.....8*3.*..>Po&sz...*.xA1r.D&.`p.d1.Q.b...WF6z...@Q.B..d.V.;}K.l......&..d.....x_I..t....}.L}.=....O....$..V.&..Z.^9<.\.A...C...4.IO.O.0D./.:.......M]..hl...7v.v....r..;_=E=.HK.].....(...Z...[...ho..|.#-.{Wq=4.jF:Q.Q.J&)..e..|..f.:B.Y..~....{......I-4......@...X3n.......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 263 x 55, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2713
                                                                                                                                                                                                              Entropy (8bit):7.900196173461199
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:j6QvruevPaEQmq4qQOgbwZNqNh6RM8Y4dOhM0XqhIH0bkiJiMXoFpfIJhsEL1ck:jbTTr9q4qZZNESNY4ch0GH0bv2FCTdLT
                                                                                                                                                                                                              MD5:EC9883AD533C2133B5784D6509BD46EB
                                                                                                                                                                                                              SHA1:7D2D505186474BBABFBAEE2ADA619FBB1EFE3A52
                                                                                                                                                                                                              SHA-256:6B3B66BD32CDB6BF1F5C336471B78860BBD7E16EAD488E40715AEFE95D593406
                                                                                                                                                                                                              SHA-512:FC1DC96F1F56B696D5DD8B45075B6C25371554F9FA36EC36E366B1DE304AC45F580BEE22D2D123CA0CA43B0D05D6D24F7B2BA496B00E56804F5BB9EB8444A46C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/f996c0be-horosignslinearlogopurple_107b01j000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......7.....6x.....*PLTE8.9GpL7.87.77.86.77.87.86.86.86.87.87.87.8........tRNS......x.+.^.C>.;....pHYs...........~.....IDATh..Z.r$)..9....H...[oy.).^]y....$.....!.....-@.1A)..W.Pa..B..T..{..W](..._..Zk.?....^..W.S....."..8de..O...X..N....S...q...`...>...u....E..._.C...z........#nr..%..?..[.fX...kX..2o.. .].....7.K.j.e..3aS.........}....#....(..8(.^yy.i..4~..[CU...p.+J..V6k..)G<..l.k......a...<..e..0...=w..1....f...L-...{.."..F.v.[=...C....Scj*.zs4&I..M.c......2.e-[..>..l...~..6-*.......L...u....`..9em.l..'..w.d..........I....F.Q.f...g.m...X...c.^#.].j.].l_C.I.h...%Jf.8|m..)...kw.m...>.|.....nTR.....M.:P.....>.....g<*>.x..G..8t..:._.z..z.fPV..f..1..Fl..4...{ ....j...S..I.*a.Q..Ep.N-j8....S.Q....4.....sX...:...]..*PVH... ....-.`..4....OV_..eb........#....-..`........7R$....N.p..pah..E.^u\m..0m......C...6..6......L;.c.,.c.:..?.....21.'...M}&-W..)b.......v-..1g.s.N.O.!|.=...Q.a3...t..k...3..G..N....^.aW.s..!..x...p.a(.g...-o.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 768 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):314891
                                                                                                                                                                                                              Entropy (8bit):7.998016828609877
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:+n5Hu8RIz/px7Va7jviDc5qENww2CIcrx1AisLxE73nurglNeyY6Z:SRWsjaDYhzT71hsLCjurlY
                                                                                                                                                                                                              MD5:8C50CD1E56FD761C0DC5BFCD75F7408A
                                                                                                                                                                                                              SHA1:DB1863EDC03C374E511B4DE6F26ACEC87BCE313E
                                                                                                                                                                                                              SHA-256:789E6ACF75182BA5B8AF48ED0FB2CE4BC5D5AD465F339954DAA8DC2333158E0D
                                                                                                                                                                                                              SHA-512:64D23173F5D72BDA20D6844FCC989371AF5C243D28442634384E5E1840092001F6D10D00C5DB3D8B6F1DEE470B39567782F30B7F08F34322E9BB6A3685016D72
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/9178/registration//main_header.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......r......*:....tEXtSoftware.Adobe ImageReadyq.e<...IDATx....eeu..O{8S.]..D7=@C3(j#. ......h.A...A.......w.S...n...I.I.F..D.$.2.444.....5.i...w...s.......T..Eqj.}.t...o}k.oq..%....+....+.X2.x\\...+....+.X.@aq..+....+.....VXa..VXa..p...W....+....;......PXa..VXa..c..`..+....+..c...9@..VXa..V.1....Xa..VXa..v...".....+....;..P...VXa..VXa....Y...-..?.}....NOE^....\._."..VXa..6....I.s...'}..v.WN\4.H./....+...f3*....G?...}...i.T'Cc..f;............R.%..VXa..6.......k./....Z~...i.9$....{.L.>..VXa..VX...$.#..z*........^...o....?....AQ$..VXa..V.L.@3...S. @<./_........,Y.?..>u.]....@..TXa..VXa3..q5.N.P[R..Z..,...u.../.....r......u}.+....+......e...~.U.......NzG......+.......n.`....N..x;mp6.L.....*....+.....f.....W...RZR..K...34...<{..^.|./^..p...,...+....+l......;.\..|j..,...g......v.../...Y.X..7q...........+.......m.....h[.u.....,....W.~..O..]....+....+...6....c...P.~....TXa..VXa3........h...'.=.GG&.U.!.VXa..V..@....y.X..MF{....c.d.....].b...M^.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                              Entropy (8bit):4.769057819988998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSbMogL1dKIUkRQwICy2VVTXQjXqFfn:qO11pRQ9IcaFf
                                                                                                                                                                                                              MD5:ABB3BF621DA1B72E8B97AA65D6AA6444
                                                                                                                                                                                                              SHA1:69F743FDA6470267212EC2F23B9258E5BD69F484
                                                                                                                                                                                                              SHA-256:76174D1343D69EF349E15E87A140A4EECC04AA4E952B2274E59BD4493F344683
                                                                                                                                                                                                              SHA-512:9A541689568B2623B8FAB64B1A2D150D2745E1B459B35B26373914B068DA48E608EA6253C564A68CEDAA2D079860A5BB8D5AD12542CFCA285BC811DB3AE2FCDD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://horosigns.thedimepress.com/service-worker-unemploy.js
                                                                                                                                                                                                              Preview:importScripts("https://api.pushnami.com/scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45");
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                              Entropy (8bit):4.011411723741875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:GAJzRx3G/MRUezQF7hXWL:5zRx3G0Cezo8
                                                                                                                                                                                                              MD5:F9AE9006943E3A67B95CA4C6C733B6D4
                                                                                                                                                                                                              SHA1:9F9E7A7E2602D29E4DF8C38DF6277AB37FB1B079
                                                                                                                                                                                                              SHA-256:CD8B79123A843EEE64985A23257E2FAB80EF2C4C08427B688EA979671FC1C457
                                                                                                                                                                                                              SHA-512:7BCF52C862AAB427DAB5EDE35605A6A8B935CAC3982E6120ECE1FC7D9F81F95C05DDBB49CFB44E9E97C18C810459BE90B0B074F05D427C6592C125D5430F623D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://horosigns.thedimepress.com/favicon.ico
                                                                                                                                                                                                              Preview:The requested URL was not found on this server.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):254
                                                                                                                                                                                                              Entropy (8bit):6.862340972505271
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPbnUgnPV/81FnNN+naMwy9CG5s/O65IP20OGtWJPjQVXV8up:6v/7Tvn9oFQaMTCG5sWhP20OGtOPcd2c
                                                                                                                                                                                                              MD5:DFA7B52C86E56BD67FA4002F6ED19854
                                                                                                                                                                                                              SHA1:7DF722645482433C2B5C8D8AB4272A9874592F27
                                                                                                                                                                                                              SHA-256:F68019EB4B4E5933301D4EE75969E0CB94ED8333BF514630FA749EB9C3E483C9
                                                                                                                                                                                                              SHA-512:562D75C4540B7EBFE43FF28A4134C813E7E1BD1562F1E722FA62193E1315D4D2800150E0E3680F09BEDF004B96D6B22BF63AF8B32589CF469663BEDB4C59EE5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............|.l....IDAT.W=.1R.P.....J.'J.%....p...(.i@....p.1..E..|.x..cBL .3.. ...,((X...0J.{.....;..#.O.U....K..f..1...A=.K...s....n...`....w+.-k.. ..=..?./sYp...Vmn..f....f..yr..AT.g...,..;...@........}.S.......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2319), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2319
                                                                                                                                                                                                              Entropy (8bit):5.155835672860843
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:01f5dLIpYuNRCgrY+uVd1tyhyFUSK2DUGbTLGbY88GbsSJoxmliuNqLr7SHD27:cbtyAUSK2DPr6swlrNEr7p7
                                                                                                                                                                                                              MD5:5CE420330A1150B64D4F04B6169BB9D4
                                                                                                                                                                                                              SHA1:C268230DD962837161187710F65B38C5AB49984A
                                                                                                                                                                                                              SHA-256:2843128D287DA3614565182DE89A84DEB0E43FD049BE6A4ED4D3A682BDD186C4
                                                                                                                                                                                                              SHA-512:F3488666DE82EABAF871AE24CC7DE6D03ED5233CCCDBD59C86FED0F890267FBC11745FC0415147B105747E09A635052ECA4FEEF359AB23BDCC9D94CDD9F11234
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/scripts/v1/hub
                                                                                                                                                                                                              Preview:<!doctype html><html><head><title>Pushnami Hub</title></head><body><script type="text/javascript">!function(e){var t={};t.init=function(e){var r=!0;try{window.localStorage||(r=!1)}catch(n){r=!1}if(!r)try{return window.parent.postMessage("cross-storage:unavailable","*")}catch(n){return}t._permissions=e||[],t._installListener(),window.parent.postMessage("cross-storage:ready","*")},t._installListener=function(){var e=t._listener;window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onmessage",e)},t._listener=function(e){var r,n,o,i,s,a,l;if(r="null"===e.origin?"file://":e.origin,"cross-storage:poll"===e.data)return window.parent.postMessage("cross-storage:ready",e.origin);if("cross-storage:ready"!==e.data){try{o=JSON.parse(e.data)}catch(c){return}if(o&&"string"==typeof o.method&&(i=o.method.split("cross-storage:")[1])){if(t._permitted(r,i))try{a=t["_"+i](o.params)}catch(c){s=c.message}else s="Invalid permissions for "+i;l=JSON.stringify({id:o.id,error:s,resul
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47796), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):47796
                                                                                                                                                                                                              Entropy (8bit):5.226955307668822
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:2dq4i1cGN7rQa2oXjrbcSI3mDX3JKYVeJJY5YF1YUp+fx/ZRRPYMfpPzsY+Lspzn:j37rQabDX/VR1bOnEiC
                                                                                                                                                                                                              MD5:F1A1182CD0C5B702904D3A67A04C4A11
                                                                                                                                                                                                              SHA1:8502B4CECD4B900ECFC33C7F96DF09A989FE63C5
                                                                                                                                                                                                              SHA-256:4CB1ECD7695B9EE6DF4642257D813E413400AF9938588AFC3374FDA92FF1EE4A
                                                                                                                                                                                                              SHA-512:3E6D319C3897ED5BAA95F8E07B2741B03D3BFB9AB628BCE23D9FA954FC12E0B433C9F61B1E2AAB7A0BF16EFF8AFCAAD170F1F995D73EA78E9BF64A1DF07BE922
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://vidstat.taboola.com/vpaid/units/34_0_7/infra/cmAdService.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkadUnits=self.webpackChunkadUnits||[]).push([[942],{298:(e,i,t)=>{t.r(i),t.d(i,{AdService:()=>P});var a=t(386),s=t(503),d=t(234),r=t(207),o=t(974),n=t(84),p=t(999),l={viewability:{id:30,name:"viewability"},pauseAfterPlay:{id:31,name:"pauseAfterPlay"},conversion:{id:32,name:"adPlay"},clickThru:{id:33,name:"clickThru"},skipVimp1EligibilityLost:{id:43,name:"skipVimp1EligibilityLost"},skipVimp1Vimp0Playing:{id:44,name:"skipVimp1Vimp0Playing"},unitImpression:{id:45,name:"unitImpression"},continueAd:{id:46,name:"continueAd"},viewabilityOneS:{id:54,name:"viewabilityOneS"},adUnmuted:{id:58,name:"adUnmuted"},viewability100:{id:63,name:"viewability100"},adTitleClick:{id:74,name:"adTitleClick"},adCtaButtonClick:{id:75,name:"adCtaButtonClick"},adDescriptionClick:{id:76,name:"adDescriptionClick"},adBrandingClick:{id:77,name:"adBrandingClick"},adIconClick:{id:78,name:"adIconClick"},detach:{id:79,name:"detach"},attach:{id:80,name:"attach"},adSwappedOut:{id:104,name:"adSw
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2980)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3007
                                                                                                                                                                                                              Entropy (8bit):5.186670151553653
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YxXrQs+AOvl+C1IDm3/AyXeW5KBkt3G5K03VL55zoOCMxRhHCHMtMY7FZ35VI/Iy:YZcs+rJ1IDmYyeWUyt3GU0BoorEsiY7s
                                                                                                                                                                                                              MD5:11C1E9E9C475B2B154B185E0FCB322F9
                                                                                                                                                                                                              SHA1:A90320D100C04338F9361E0CC55256403A6FDAB0
                                                                                                                                                                                                              SHA-256:86AE671D83DB165A406C410F3AF149ACA4189E2B99CC38C26CAC7323A9AF03CA
                                                                                                                                                                                                              SHA-512:C750895448FD5F50BA62F164D0F71869811B7D64384D7F282DF8FA0D04A8535F21BA3F9D33BB9AB46EEA861B6148A1A848A8D3864856C25CF035EA78ECB8F795
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/article-detection.20240704-7-RELEASE.es6.js
                                                                                                                                                                                                              Preview:/*! 20240704-7-RELEASE */..!function(){window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach);const t={DIV:1,P:1,ARTICLE:1,SECTION:1,I:1,EM:1,STRONG:1},e="div, p, article, section, i, em, strong",n=40;let o=null,r=null,l=null;function c(t){return Array.prototype.slice.call(t)}function i(t=.6){const e=a();if(!e||!e.length)return;const n=u(e),o=s(n,t);return{articleElement:o,taboolaContainers:e,lowestContainer:n}}function a(){const t=[];return document.querySelectorAll(".trc_related_container").forEach(l=>{e(l)||n(l)||o(l)||r(l)||t.push(l)}),t;function e(t){const e="Explore More"===t.getAttribute("data-parent-placement-name")&&TRC.dom.closest(t,'[data-parent-placement-name="Explore More"]'),n=t.getAttribute("data-placement-name")&&t.getAttribute("data-placement-name").indexOf("Explore More")>-1&&TRC.dom.closest(t,'[data-placement-name*="Explore More"]'),o=t&&TRC.dom.closest(t,'[id^="tbl-explore-more"]')||!1;return e||n||o}function n(t){return t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):46
                                                                                                                                                                                                              Entropy (8bit):4.43085190156809
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:OC0hNejBWk9JyiA:OC0hNuB7A
                                                                                                                                                                                                              MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                              SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                              SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                              SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS
                                                                                                                                                                                                              Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 62, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):601
                                                                                                                                                                                                              Entropy (8bit):7.424287433191486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/71lrInUHz7WDdyk+kYTtwllMb7RYFiOPf1KMxcayE/:j070UdlbX2isf15xcayq
                                                                                                                                                                                                              MD5:AE7617237F7A3E08276A73915D36AABD
                                                                                                                                                                                                              SHA1:A738584AE8BF357E2B134B98BBD9714E1F92F5A9
                                                                                                                                                                                                              SHA-256:394498A8EB417A738A848DCEFAC01715AED62794C26D347DB2C795393244C239
                                                                                                                                                                                                              SHA-512:A80312ECBB200813FD637BB3CCDBD2A770CDA11D004D52E3677C257CF5F8CD8C73A543CFC6FC8183C6136943C4D6D3BAE63B3117215543464943926245AD8523
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...@...>........]...$PLTEGpL7.87.87.87.87.87.87.87.87.87.87.8.6.T....tRNS..*.{Z...@.G..[....pHYs...........~.....IDATH..W.n. .......o.m..6>XU...1....l.. ..l.,........t....M.a....DM..(..@.....D.<M....."~Oa.\V<.x.zVdd.Q|.../..r..uQ+.....M>..~..1L8.k.K.(+..5....v.4j....:a.d..Yt|3..u.$+x..=n.xw==.L...p...!._......Cd.L!.y.Y.j.*..f..V_ ..i)...t.x./...v.a..r>.m..zx.6.Q^[Hs.(..5s..._9.$a....c3..7.j...,pH.+G.h.'j....V.f..T..C)......P.|...6?q..g~.4zG..:..:g.'.:..`dB...p`Byj....Im..b.A...G..5fu.......tP....q[z...E.....(.^.OK|.b.]....;|.e.6.$..#...U../_C/.........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1961
                                                                                                                                                                                                              Entropy (8bit):7.821896291804171
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:A/6FFZJeQjqqbseb1zIhUbKL8WuZ1RRICkTfbprwV/i:ASFZhseb1zxbKcACUj+VK
                                                                                                                                                                                                              MD5:0A981C6536DFFA4AD2FFC6BD317BFB63
                                                                                                                                                                                                              SHA1:8C7776D291612252AF4B5D9A45BF9D84C13C8ECD
                                                                                                                                                                                                              SHA-256:5A84DC2C75F612199D4666FFCA123B8F89B092EF01EA3BD769CF9677FCBDFAE0
                                                                                                                                                                                                              SHA-512:576E69F3F2575660ED26098D1C2B170190D34BE8BA9BF352FAC16BFDD2AF3ADCF4CED3B911C0E0949296586952F878BA5ACD5533F45B140CEECAF625AE90B5BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F65ef6e53a1863c0013a4c319%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e585
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs................HPLTEGpL..1..0..-..0../..1..1..,..9../..2.....%.....4......F.f(.M...c.~.....{......tRNS....<....`........IDATx.\... ..m.......Iw.T0.Z;[..S.... .E.U.yV0..u1.'Y.F..J....i..j..'UZ......n.3..........!U.o..g....D..Au.gq....R..4..P..k.[.9.8..<.l~.A`!.N+U...Ki.zg.U....@k...5...N.WK..s.Cy...x.^._! .p....!.@hxV.5..P.W%.D#.^...A.S..I...m....w...)2,.-_._J......#(..|s.3.E......<O...g.s..v.\.J..$...........F.y...#..@S..b..G...............#..tP@=..*$O..e.......\.r.).s...... X~s..(.r. ....mpSAQ.x@...v:.?.;N...&B<...O........?....3..P........QAqQ.....c.:....q.n+`M..%.A...........|.J7G....v.._...w.E.'.(-.mA.d..@/..W.....>,.a..L.....$_..|...L.T.r.....^i...N...|.]..{...&&a..ok.u......q.z..i....`.....?...M.|...v..P..A.W3Lc.....?.;../.O.J~..r.=...z.^ ..Gv...9....x...Wias..w.............A..K...,[......O.4Mt..xI.w.H.B..C...$..fp.U....#...;.......9.t... ......f...2.....b.....>.9y.5.k..00|>...;.c......x.....c..5.;>.a..ok.....>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):664
                                                                                                                                                                                                              Entropy (8bit):4.654474309626
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:hYxu3VHdyC/3KDVU4dtzSwVaRfmfY3fb32FA4Nbx8QL:hYElHMiKhHz+ia94Yvj2FA4NF
                                                                                                                                                                                                              MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                              SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                              SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                              SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9271
                                                                                                                                                                                                              Entropy (8bit):5.198071831055424
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:pKkMWM9McMvMRM/MEMoM7EMVM7MsJ9vxs:ENjO1Ey0th7t2QsJ9vxs
                                                                                                                                                                                                              MD5:4AC5F4179F0A571E7800C4C917A21922
                                                                                                                                                                                                              SHA1:13E51A20AF7CDBBC0BFEABA201BE2BD6EEFB8F1E
                                                                                                                                                                                                              SHA-256:E9098EA6693FA5083B6DA812DF03E7583FC12C991490E5D4DC5B75D24A0732F2
                                                                                                                                                                                                              SHA-512:1A662327599C36BA842978F58B10328067DE199A53E018DBA8D114367E21F7F14A993AB13926387FE661DBA6671BCB1D011C8C95317102677F511EDE4C103447
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://use.typekit.net/sgi0vsi.css
                                                                                                                                                                                                              Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * lust:. * - http://typekit.com/eulas/00000000000000007735ddca. * - http://typekit.com/eulas/00000000000000007735ddc7. * lust-didone:. * - http://typekit.com/eulas/00000000000000007735ddcb. * - http://typekit.com/eulas/00000000000000007735dbdb. * lust-didone-fine:. * - http://typekit.com/eulas/00000000000000007735dbe6. * - http://typekit.com/eulas/00000000000000007735dbe7. * lust-display:. * - http://typekit.com/eulas/00000000000000007735ddcc. * - http://typekit.com/eulas/00000000000000007735ddc8. * lust-display-didone:. * - http://typekit.com/eulas/00000000000000007735ddcd. * - http://typekit.com/eulas/00000000000000007735dbda. * lust-fine:. * - http://typekit.com/eulas/00000000000000007735dbd0. * - http://typekit.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (550), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):550
                                                                                                                                                                                                              Entropy (8bit):5.359451438291214
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:kxP9qJmW9AMxvVzK2Cj9au9aI3tkwmdF5EqYI3tk8H0jSbdH+QlbMgD:kITvVzaj9DzOFGq9OjHQvD
                                                                                                                                                                                                              MD5:AD96E8971DE555FEED1BFDB93C753A32
                                                                                                                                                                                                              SHA1:5D2AB5F517B76F79C18B0503306E10735E1A13B4
                                                                                                                                                                                                              SHA-256:66DD6FE56060A4AD10E9B38E39878293EDACB9EC23AF6F434E38C1FF8DACE494
                                                                                                                                                                                                              SHA-512:8BD38D739F6CD20DA1DDF20AB9725D4FC03EA7F547E685B9A09734421DD79529D5C74C4E5FC3FBF85D41FBF564DF408C3A97FC1D8F9C57FF520CE33BCA233DDB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://imprlatbmp.taboola.com/st?cijs=convusmp&ttype=0&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&pix=undefined&cb=1720165873433&uv=3407&tms=1720165873433&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vC&ft=0&su=2&unm=FEED_MANAGER&aure=false&agl=1&cirid=983d8737-6949-4f2c-9b91-0db135c434da&excid=e22lLINE_ITEM_ID_WILL_BE_HERE_ON_SERVINGc&tst=1&docw=0&cs=true&cias=1
                                                                                                                                                                                                              Preview:<html><head></head><body><script type="text/javascript" src="https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7D"></script><img width="0" height="0" src="https://match.adsrvr.org/track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1"></img><img width="0" height="0" src="https://pr-bh.ybp.yahoo.com/sync/taboola/92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70?gdpr=0&us_privacy=1NN-"></img></body></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 97 x 111, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1342
                                                                                                                                                                                                              Entropy (8bit):7.769350060260075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:SwoC2mrKzDjjpWSkfe2x05usCiag/m4qcyRSlga0XYh2uvH9lBVvTfplnn/7nHC7:SFmGpWhw5eiNe4awga0IhjvHHvpZY7
                                                                                                                                                                                                              MD5:6E84F16C21E059B53FE82D7B469A0AB7
                                                                                                                                                                                                              SHA1:491E92D9F4CB29119A6E17482BB35DF42471EDD6
                                                                                                                                                                                                              SHA-256:2BEA96807431DADA584A699B320784F0BA947E33AEB05922BC051F3D1EC98B80
                                                                                                                                                                                                              SHA-512:2946437CFF20493F25A45F67D30F685D3BF20B0195F3977F8DCDEC3235C85532FE31021AFE2917890CC0453C210A52E4A7A23BBD54A9B776C46E500DC1861CDF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...a...o.......^....3PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.87.87.87.87.8..^....tRNS.. `@.....0p...P.5v.....IDATh..Z.. .=...._{......uyk.l...$..[.e...e...!F.-..1...."N...0.y}.a2...O.N../-....[2..?....).(.J.J...._..c..U.E..b...y.bX...&...h...-W.............>.3.X~...:ph.m*.."....t .{.u.f)....!..x...~.$Zm...l.m....2.Lr0...e....v.H..y...d.Z....#U.,.g.....H........zcaI.(.|...I..;..o...A ...L.zK..o..M......P..$[U$y...j....6z.H....._^..N.......u..Yp[..(.*2..1..a......u..../..h>/H....<".[...ewu%..T{..........i.<.P..T..'w"...]V\6.:{.."Lg...m...3.."...U.z\..g......v..x..Y=...>...4.....&....t....yc.$2.@..p.S.Jzt.IA.7..O"D3...&..p....1I#6..u...E....e....NH.. .o?...tG.sY.d.0b....P [.z.@....b..DV... ..!...Te.&.0].+.{.A...;.....A.y....G....8.}!.%...T....l.j.....]]2.j.|...t.n....F#..#....7O..M}...w.Q..qR..Q........z..d.X.......PG.d.JI..c.Gm.....tsoD.B.|}sK".....m...25..bg.6.q-.`...XY1...t..n...u....=.:V..kx..{....].Ao.m.1...w..R......QV...w{...S.....-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.144413829577611
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YWR4h2zSaijJpUHLKFjJ4:YWyQOnJpAKZJ4
                                                                                                                                                                                                              MD5:98DB852F61504F975F136DA683B58305
                                                                                                                                                                                                              SHA1:F9B9C6A7454289A5E2029B0411A8C4CD60A8D6B8
                                                                                                                                                                                                              SHA-256:F006BBD60894452B80C7D19E1C832D1E30F457540DC5E52E567BC1FFE522615D
                                                                                                                                                                                                              SHA-512:37CF66B9D554DCC0BAEC9C20FF5E025D9F24B56D50BDAA88C006A9E92C0B19CC424ECEC7C3FC6566EB61D7124C6F953E36F9B0CDD751DFBC44D7A20CE7A57AAD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"statusCode":404,"error":"Not Found","message":"Not Found"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 740x412, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55215
                                                                                                                                                                                                              Entropy (8bit):7.980229472421034
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ikQCYVEqRe2gi1gJ51J7v9FgNY4WEe/os1P:ikQ3Vk2UR1FFZzP
                                                                                                                                                                                                              MD5:E1A55A3E7D5236A34B9A0B8FA0BD121B
                                                                                                                                                                                                              SHA1:3189F299DD3BED22A6A928C6AB0DABBB0D485C35
                                                                                                                                                                                                              SHA-256:FC321AAB17A1927F2143C47B407864FCE2B6364B1973FF43BE5DA233DE6F840A
                                                                                                                                                                                                              SHA-512:4B0112CF0A04D76D6530880A3CA1FBD1D7DB66B709B8AE67C31CEA9095B5A470B74418A0534990602A4CA7C92B0D3E1BA603B56152508870CF32D29BE341E1BC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................]........................!..1A.Qa.."q.2B...#R..$3br.....CV...%4FSs........&5dt...Du....6Ec.................................'......................!.1.AQ."2..aBqR............?...++......6..J..-...I..nS..U.o....O[...v,...sx.G.(..t5k..<..Xk.hr^.Zu..s..V...n?.......v...z.....m..d.}."B.O......y"m(V..i.0..~.......#.....\.yo.~}?...N..K_x.cq.7#....sO.?...\....<=......E.y.._.zt.|A..M.P...F..wH..2.q........M...p..K.iy*i~.6..BO......GN.}..J.0r..sg.*\Z.h.B..W.b..2.......W.......qa..t*$7.*...G../..x8...,9"}....g..D........,../l.;..5U.~../m.....2..._2yM5.7H9#sB.\~.nd...iG.........l.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65509)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):915630
                                                                                                                                                                                                              Entropy (8bit):5.359273964213698
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:vPn9x8LI1yIVkDcv57372QTiubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0Zp:Hn92LI1yIVkDcv57372QTiubkaYcNWV7
                                                                                                                                                                                                              MD5:8C3915345CDAACD0B2C92F5186FD3B01
                                                                                                                                                                                                              SHA1:9FE6483D5B4E23E1FD42F6B14125E4A5F091B187
                                                                                                                                                                                                              SHA-256:98C36043157373D9FF8F3AAD96BD05F08DF06B107D2EE71DA9E9A3E2FE183E55
                                                                                                                                                                                                              SHA-512:136D67F005C79E8F35FF3FDD93BBA17FD38A02C21DCF630826351771E4ECDEA167F6770C015EAFB674D2706654D047AAB67539E2D58B94AC69FD4E07A383F626
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/impl.20240704-7-RELEASE.js
                                                                                                                                                                                                              Preview:/*! 20240704-7-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=fu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):123979
                                                                                                                                                                                                              Entropy (8bit):5.455014487592204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Pa0/j4UuuLAzZY8AVCi/LiMjIMlL93Yj8PE7QhraTu1fhO:P//j28Az6zb5jUQdjO
                                                                                                                                                                                                              MD5:BAA3C52E53C9A98AB28000E870AFF288
                                                                                                                                                                                                              SHA1:42A6A97A9A9907363C96AC869E5C6B54C88A6D3B
                                                                                                                                                                                                              SHA-256:336B818D1E24FD3353DB49A4358FE03A8EC7CD8CE1E364BA947FD78F3D6B5CBB
                                                                                                                                                                                                              SHA-512:C08B6D79D8EDF1EFF47B2693052461EE8822C73531111291DB28975CD17A3BAEC1149CCDEA53A894F8EF325C740F9BAFCEFF737A90CF3E6755EFE5E54EB6D063
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://vidstat.taboola.com/lite-unit/4.9.6/UnitFeedManagerDesktop.min.js
                                                                                                                                                                                                              Preview:try{!function(i){var n={};function r(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return i[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}r.m=i,r.c=n,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(i,n,function(e){return t[e]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=28)}({0:function(e,t,i){"use strict";function r(e){return!(!(t=e)||"object"!=typeof t||(t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/favicon.ico
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5
                                                                                                                                                                                                              Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:U8n:U8n
                                                                                                                                                                                                              MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                              SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                              SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                              SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://p.typekit.net/p.css?s=1&k=sgi0vsi&ht=tk&f=22000.45880.22001.45881.22002.22003.22004.22005.45882.45883.45878.45879&a=113281835&app=typekit&e=css
                                                                                                                                                                                                              Preview:/**/.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (62342)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):62430
                                                                                                                                                                                                              Entropy (8bit):5.204923082683395
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:8vqMKHl3RGlYrUrQG+N+bb1WiboNFe+WYuj6fYkbGFb7/a4YDEa0yIB4aitCEHWD:5EQiboNF1WqfEF//a4+/0yXaS2D
                                                                                                                                                                                                              MD5:266AA15B465F8CF42ECBFAFA40113B47
                                                                                                                                                                                                              SHA1:DD0B29D4141C0E11AB5D726EDDBC1077B2B4C58E
                                                                                                                                                                                                              SHA-256:51C4937685DA9878B413E809018CBB94A489DBD50A143FB365BAAC1DE5FA88A2
                                                                                                                                                                                                              SHA-512:EA042B9AF8009174D8B4EC8E7FB3EE2CA3BD7328DE21F0776D963EE3DCF7A98CE61EAFBB2B5055D162FBA02007495F604ED0C124311F67FB3244616B35DE0AF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.pushnami.com/js/workers/sw.355e010fef1d4bf4045b.bundle.js
                                                                                                                                                                                                              Preview:/*! For license information please see sw.355e010fef1d4bf4045b.bundle.js.LICENSE.txt */.(()=>{var e={483:(e,n,t)=>{e.exports=function e(n,t,r){function o(a,c){if(!t[a]){if(!n[a]){if(i)return i(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var s=t[a]={exports:{}};n[a][0].call(s.exports,(function(e){var t=n[a][1][e];return o(t||e)}),s,s.exports,e,n,t,r)}return t[a].exports}for(var i=void 0,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,n,r){(function(e){"use strict";var t,r,o=e.MutationObserver||e.WebKitMutationObserver;if(o){var i=0,a=new o(f),c=e.document.createTextNode("");a.observe(c,{characterData:!0}),t=function(){c.data=i=++i%2}}else if(e.setImmediate||void 0===e.MessageChannel)t="document"in e&&"onreadystatechange"in e.document.createElement("script")?function(){var n=e.document.createElement("script");n.onreadystatechange=function(){f(),n.onreadystatechange=null,n.parentNode.removeChild(n),n=null},e.document.documentElement.appendChil
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):254
                                                                                                                                                                                                              Entropy (8bit):6.862340972505271
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPbnUgnPV/81FnNN+naMwy9CG5s/O65IP20OGtWJPjQVXV8up:6v/7Tvn9oFQaMTCG5sWhP20OGtOPcd2c
                                                                                                                                                                                                              MD5:DFA7B52C86E56BD67FA4002F6ED19854
                                                                                                                                                                                                              SHA1:7DF722645482433C2B5C8D8AB4272A9874592F27
                                                                                                                                                                                                              SHA-256:F68019EB4B4E5933301D4EE75969E0CB94ED8333BF514630FA749EB9C3E483C9
                                                                                                                                                                                                              SHA-512:562D75C4540B7EBFE43FF28A4134C813E7E1BD1562F1E722FA62193E1315D4D2800150E0E3680F09BEDF004B96D6B22BF63AF8B32589CF469663BEDB4C59EE5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............|.l....IDAT.W=.1R.P.....J.'J.%....p...(.i@....p.1..E..|.x..cBL .3.. ...,((X...0J.{.....;..#.O.U....K..f..1...A=.K...s....n...`....w+.-k.. ..=..?./sYp...Vmn..f....f..yr..AT.g...,..;...@........}.S.......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3410)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3437
                                                                                                                                                                                                              Entropy (8bit):5.138142957379431
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:FsSmqo9KqnoJbTexNOmrmwQIVW6XWgjOAsbYSIsIph/Hf6pyeiV6WzRcd1uu:FvmqvqoJbmNF2IbXuAzDHleC6Wzu
                                                                                                                                                                                                              MD5:87301D4382D0D1C2EF8BAD0739B9C236
                                                                                                                                                                                                              SHA1:8DD2D2CB7FAF42180892C8721FFCE637ECF10C21
                                                                                                                                                                                                              SHA-256:D1CBCFFF8EABD0D898F2F20037C87EDA5127687B22B69DE52B4C7FA96476B23B
                                                                                                                                                                                                              SHA-512:7F3A121FF5C698BEC7154A8908EB91B0B2A616AA4ED4C27D621A3B610141A679728B0ED03BFC8A11E57C3C180B82F645473F02F41F90FC3DCFCB460EFF3C9986
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/distance-from-article.20240704-7-RELEASE.es6.js
                                                                                                                                                                                                              Preview:/*! 20240704-7-RELEASE */..!function(){let t=!1,e=100;const n=(()=>{let t=!1;const e=.6;return n=>{try{if(t)return;const o=TRC.DistanceFromArticle.measure(e);if(!o)return;const r=o.containerWithShortestDistFromArticle.distance,i=o.nonRelatedContentHeight;"function"==typeof n&&(n("distance_from_article","reported",`${i}`,`${r}`),t=!0)}catch(t){__trcError("Error in reportArticleDistanceFromFeed",t)}}})();function o(n=.6){if(t)return;const o=r(n);if(!o)return;const i=o.containerWithShortestDistFromArticle.distance,c=o.nonRelatedContentHeight,l=i+c;l<(e=TRCImpl.global["distance-violation-threshold"]||e)?t=!0:T(o.articleElement,l)}function r(t=.6){const e=TRC.ArticleDetection.detectArticle(t);if(!e||!e.articleElement)return;const{articleElement:n,taboolaContainers:o,lowestContainer:r}=e,a=l(n,r),u=R()?s(a):0,f=o.filter(t=>i(t,a));let d=f.map(t=>({container:t,distance:c(t,a)}));const h=d.every(t=>t.distance<=0);h?d.forEach(t=>{t.distance=Math.abs(t.distance)}):d=d.filter(t=>t.distance>0);con
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2160)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2348
                                                                                                                                                                                                              Entropy (8bit):5.691385662698135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:201wJR4P/MKFdPigId8FwnthFSduTeUzkHe8ya79qnJkLIpd9RedyBd91RFuk:twX4PEKrFgF/jzkHTj7K6k9RBR
                                                                                                                                                                                                              MD5:BCD79B4DB9295798EF523C89A1C3F394
                                                                                                                                                                                                              SHA1:23C974D9F8A904F03D20FA912E19F750DF8C5B66
                                                                                                                                                                                                              SHA-256:3A8041CE530CD4106B2ECDBDD4C19D6FDB0FDADF1581ABDD5E822362DB08A3C9
                                                                                                                                                                                                              SHA-512:FC5E9E0397A972795E6B9279AA2C43CE9E280DEE589308F799ABC4D5CEA7A0F5522EE72258EC5BD273FB1DDA7D36234BAE4D7B49EF787C5AEB69B24AE5E3F436
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7D
                                                                                                                                                                                                              Preview:(function(d,s){.s.src='https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US';.s.onload=()=>setTimeout(()=>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CON
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 300 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10330
                                                                                                                                                                                                              Entropy (8bit):7.9606336550861085
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:k6DPjTlLmNA1/EenJacFi/aZMzlLPEC8LhpuoPP+GixzM66VaDwhK8bcfqrL888:k86A/Eq541EFLhpu+C48wmfqI
                                                                                                                                                                                                              MD5:1481D0A8737FB108F2168D04408E95E7
                                                                                                                                                                                                              SHA1:FD99D6408B475BFCB171B8D6AFEECCB865E3DBA0
                                                                                                                                                                                                              SHA-256:E7B1C8A8DEF3DE40679BBE14A737F5E5A84A3F42113CAEEE9E40655C9405527D
                                                                                                                                                                                                              SHA-512:762B03AEEB214A1C4B1D01C1ADC17CF8F4CDC42874EA4E6E0A750F7FC4F485D49D71D6651F79C553D5DFBBEF2CB0EA540509C3AD1E9FB9E071CD018159C371A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...,.........,.......PLTEC...|9<|.8y...$6t.......;..A...S..G.1n.u<.(e..~<%].....j..F X.c......P......I.....'B........v0}B......v...6..O$.d.....u68b..z[........c....1...\bm..{....Zyyh778..Sz..#....pHYs...........~... .IDATx...{....]<.....` .u..!d$C....]..c.......^.kiI.I...).......~.U..Y.2..b}...)Y.er.u...N....p.GX?...IY.../..E*...~.k\.ZGX..!.Z+-.7..Q.....I..q..%"..~#*|I....V..J.<...........bJ.....(>..q.Q....o.....YXQ.,..*..o._...a....M.Y....~&...U.N.SkG...j._)..l...ri.~.z`......X...Kw.Nw..yv....5H......^0..t..S{..%.......Mz..Z...A.6......P....'.*...2.O.#. ..h.s.Z.bR......E.^*.p<)'..q.>......d<.."o.o....v.a....X...Ay.).<......#.rQU....=R..>.lQ....~..O.z...X...e>.a.:V...bF........JV.vZ.IC6...j.1...U.1.'D.q..r.I.t...1H.{.YGy.p....-..........!.ji.H......-0.%......9......P$.D.|.#...@....^......LPb.&.A....`dK:58.(.<XP..".7.._.D%.....Lc,-5....l...x_!....*=a.."..E9...EA..$.(.X.lN....p...@.STM.P.....V.......fl.......>+...e..-...%..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3588
                                                                                                                                                                                                              Entropy (8bit):7.880759913884669
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:A/6fv52NMhgRkV+Y7GoQdX275WrgK7kFETKOEQi9XRl442yUxrAcLingIu:ASfvLeRk77GoQ9EqVFAl2yUypu
                                                                                                                                                                                                              MD5:3EDF6DD3BF708B3737690B074D25F09E
                                                                                                                                                                                                              SHA1:11BA5802F0D35FCF799C132920F4C7E1ED319AF1
                                                                                                                                                                                                              SHA-256:21B9AA9813D225D7A115DD161DFA473A9DEBC0C93BDF8FDA5482BEC91C087D66
                                                                                                                                                                                                              SHA-512:57B88DC83DF7C1A3DD80CFB69C7A9ECA25BF1FA69219DD6689B57A4B268CAC7DCDD78A7436BBF72D518FFE6B7CECE821C0CDFCD1D3A8F0145EA4B7AC82D1B1BC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F6570f8e91fd96a00136b0f37%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e584
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs.................PLTEGpL.......~..W[.57...#[^..................Pk.pj=Z^.uz....H_..s.:W.;[.[X.PT...g-B....c{.?\......UNV.....X@8?.............ax........................._.GaYIP.:X...s72;/....B29...NHP.vz*....H.{...?_.1mH?Elz..jx....e....\......}.?.....a`J..HY`..~iWZ4RZ6em.d}.......tRNS...s:..........Q............9...~IDATx.Zi[.J.eQ.@..6...0........A..Tp.....[...Dy..^..>u...I&."8...f..?OO..Y.(....l.>=.yX.p.....b.pxR>........D...rG.B.3.g|.[8(.g...eQ....d.~)..q.........z)Gd.-..7.M.D..t..S...0.,..Fj.... ..8....gp..V...0@%:4[:(....r......`.. G.......)......Q...e..$.....3!.........../......_......$.......#..|..,.,...o.z./......$w...A..|...\.;.}..&...;..P.7...........J`.q.A;b...~G ..../.%.".o.....Y.....{"[.q......_..Y`.O./Y.....|.....,...D..(.R2.I......_&....RT?.2y1.>B.......'.]k..&I-..p.\.DH...^"..F.........d.:.I..(.\.|............e.....Vd9.....)Ff.$..~8.x.-=....LJ2..X._.$QZ..7........,..p $0..,..N.......:......J...?.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9673), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9673
                                                                                                                                                                                                              Entropy (8bit):5.233265655948849
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:JrXCDUY2fNOX1ieoz5Jw84iSUZVQeGCLlwgt15C57RQ8Sr:twxO04epZXox5CpRQd
                                                                                                                                                                                                              MD5:047CBA111DB7E1CFE5B2EDBAB14AC263
                                                                                                                                                                                                              SHA1:DD419EC5D89E817ACD48CB412FE6F8A8F3F051C7
                                                                                                                                                                                                              SHA-256:7CBFE26A0DE129F11E5DD259A06C4E1F4D8086A9DCF0B81C314BFF32EEB8D951
                                                                                                                                                                                                              SHA-512:1397DCCB500B5777B89A9F0E5140E474CCEDEF9118844B54BBB576C1C0A98C1E0A8F0FE9ACCBE5AE829639B5DA9F15F8B0D503CCA9B225106EFE36949AE511B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://assets.a-mo.net/js/cframe.js
                                                                                                                                                                                                              Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function e(e){return null==e?void 0:r(e)}function n(r){if(null===r||void 0===r.b)return r;var e=r.b;return 0===e?void 0:{b:e-1|0}}function t(e,t){if(void 0!==e)return r(t(n(e)))}function i(r,e){if(void 0!==r)return e(n(r))}function o(r,e){return void 0!==r?n(r):e}function a(r,e){return void 0!==r?r:e}function u(r){return void 0!==r}var v=new Map;function d(r){var e,n=v.get(r);if(void 0!==n){var t=n+1|0;v.set(r,t),e=t}else v.set(r,1),e=1;return r+"/"+e}function c(r,e){return r.catch((r=>{return e((r=>null!=r&&"string"==typeof r.a)(n=r)?n:{a:"0j",o:n});var n}))}function s(r){return r.then((r=>Promise.resolve()))}var f=window,m=document;function l(r){return c(s(r),(r=>(((r,e)=>{var n=f.parent;null==n||n.postMessage({u:"/a/e",e:e+""},"*")})(0,r),Promise.resolve())))}function p(e){if(""!==e)try{return r(new URL(e))}catch(r){return}}function w(r,e){try{return localStorage.setItem(r,e),!0}catch(r){return!1}}funct
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4146
                                                                                                                                                                                                              Entropy (8bit):4.373203923488018
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ugIhEZ6ogeThqjUIAofx3lX2mmSjuzK37XYL5JG94:ujhEH4zxVX2mGerXYLr
                                                                                                                                                                                                              MD5:B8B410E4B18D45AA2F3D9BC09CD335FB
                                                                                                                                                                                                              SHA1:1DED72A89FD7035812767B6CEA187DA39E923321
                                                                                                                                                                                                              SHA-256:39B076E4BB4FAB9B8A142499CF6155F8C128464974691A04DE7E764F71B72618
                                                                                                                                                                                                              SHA-512:4024E640D4EAD20CFC0FB0945122CDA340DE1D489A7B6399E2BC4639AFBCC73A993E143D049F66986626BBEAFA75925D53D1CA2A1A8B844CA4DD1F25632E1369
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/static/f8/f89e1763-220d-4e09-ba69-9e040548fb7a.svg
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1026.35005 147.05275"><defs><style>.cls-1{fill:#154c91;}</style></defs><title>taboola_feed_logo</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M35.46,32.68H0V.31H109.86V32.68H74.34v94.85H35.48Z"/><path class="cls-1" d="M145.86,85.97a59.86018,59.86018,0,0,1-13.85,4.4c-7.82,1.74-11.92,3.66-11.95,9.86,0,4.27,4.56,8.55,10.95,8.59,8,0,14.22-4.71,14.82-14.29Zm33.61,21c0,6.92.26,14.73,4.13,20.61l-35.84-.21a24.3698,24.3698,0,0,1-1.18-8.7h-.36c-7.5,8.47-18.34,10.89-29.7,10.83-17.74-.11-32.42-8.71-32.32-28.05.17-29.11,34.25-27.85,52.19-31.11,4.8-.87,9.59-2.26,9.63-8.11,0-6.21-5.8-8.56-11.48-8.6-10.83-.05-13,5.43-13.19,9.33l-32.66-.19c1.21-25.91,25.72-30,47.56-29.9,44,.26,43.56,18.54,43.45,36.29Z"/><path class="cls-1" d="M237.32,58.97c-12.6-.07-15.51,11.8-15.57,22.62-.06,11,2.71,22.92,15.3,23s15.51-11.8,15.58-22.82c.06-10.82-2.71-22.74-15.31-22.8M188.32.11h35.14l-.25,45.65h.35c5.37-7.78,1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4627)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4654
                                                                                                                                                                                                              Entropy (8bit):4.985330348634513
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:+4eGwc542GL6o1gmSUDbX1WnZis/sx5guOhZbPlm0G86ytbX1jdXFVytZWHw1crJ:Bh42eN1VsqgBM0GLyvIcK5rc
                                                                                                                                                                                                              MD5:A5337AC57B0BA5E2E443E7DAD21158F0
                                                                                                                                                                                                              SHA1:01E3967367B005725F3ACFCE787DFBB0A7190A1C
                                                                                                                                                                                                              SHA-256:31631AA45A77D3EA286A18D0DC56ED5554357178BDBA6E85C0459AE620C95FD8
                                                                                                                                                                                                              SHA-512:59E150C7147F365A51E4D8A97C4DC65181DC34E789268EBEAD11B8543120F9C5878ABB1A7C3D2464D51C6714E62BFF1F513C0E9487EEFB35BCE94AE317B52B82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/feed-card-placeholder.20240704-7-RELEASE.es6.js
                                                                                                                                                                                                              Preview:/*! 20240704-7-RELEASE */..(()=>{let t=!1;class l{static injectCardPlacholderStyle(){TRC.dom.injectStyle(`.tbl-loading-spinner.tbl-loading-cards-placeholder { background: transparent; background-size: 100%; height: auto; margin-top: 40px; }.tbl-placeholder-card { background: #f6f7f9; height: 125px; overflow: hidden; position: relative; margin-bottom: 48px; }.tbl-placeholder-card:before { background-color: #f6f7f9; background-image: url(//cdn.taboola.com/static/91/9117a6d9-cbf1-4ea6-8caa-7461ce6554bc.gif); background-repeat: repeat-y; background-size: 100% 1px; content: ' '; display: block; height: 100%; }.tbl-masker { position: absolute; width: calc(100% - 190px - 24px); background-color: #fff; box-sizing: content-box; border-color: #fff; border-style: solid; border-left-width: 24px; }.tbl-first-row-pl, .tbl-second-row-pl, .tbl-third-row-pl { background: transparent; z-index: 1; }.tbl-first-row-pl { top: 0; height: 18px; left: 190px; border-top-width: 11px; border-bottom-width: 18px; }
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65509)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):187967
                                                                                                                                                                                                              Entropy (8bit):5.351753797939013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:L0eaLMish9IXaNUTskc2igNQvz1DKOnHuvqabLkY9tYWfevYn4A:L0eaLMish9IXIUTsdgNQvz1WOnHuvqaD
                                                                                                                                                                                                              MD5:3EF0C8C9588CFFD03050CEC35FD53A0B
                                                                                                                                                                                                              SHA1:8A1916228A9862FBABB853C8649EA83F5D9CEF40
                                                                                                                                                                                                              SHA-256:2462C8B64D0D5E6B3980CFBB70060924867CA5C96E6CBC72744F6CA87147FC4E
                                                                                                                                                                                                              SHA-512:68495526A1B778B5F0260F98AC012055E0EBB51282017B190D78B28EC8F57DC3B92925ED1DC0CE1127E19EA1661C9DAEF688F7EF34FB6BF422575B9AD11FEDCA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/pushnami-pub-horosigns/loader.js
                                                                                                                                                                                                              Preview:/*! 20240704-7-RELEASE */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e){e.TRC=e.TRC||{};var t={PENDING:{},FULFILLED:{},REJECTED:{}};function n(e){var r=[],s=[],l=m(t.FULFILLED),c=m(t.REJECTED),u=t.PENDING,f,d;function m(e){return function(n){u===t.PENDING&&(f=n,o(d=a((u=e)===t.FULFILLED?r:s,f)))}}try{e(l,c)}catch(e){c(e)}var p={then:function e(a,l){var c=new n(function(e,n){var f=function t(o,a,r){"function"==typeof o?a.push(function(t){var a;try{a=o(t),i(c,a,e,n)}catch(e){n(e)}}):a.push(r)};f(a,r,e),f(l,s,n),u!==t.PENDING&&o(d)});return c},catch:function(e){return this.then(null,e)}};return p}function o(e){setTimeout(e,0)}function a(e,t){return function(){for(var n;n=e.shift();)n(t)}}function i(e,t,o,a){var r;if(t===e)throw new TypeError("A promise's ful
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 45300, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):45300
                                                                                                                                                                                                              Entropy (8bit):7.99526293185803
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:XNcHdvw7wbeW4t3x3dcjsflPt8YCRzGzgI/gBPaKkqnMMUQAbc6VBhXGGVJM/:XNmdvw73NAIlPtZCRzGzg+QPaKkqnMMv
                                                                                                                                                                                                              MD5:5FE660C3A23B871807B0E1D3EE973D23
                                                                                                                                                                                                              SHA1:62A9DD423B30B6EE3AB3DD40D573545D579AF10A
                                                                                                                                                                                                              SHA-256:E13FFA988BE59CBF299D7FF68F019F902B60848203AC4990819EB7E4624EE52D
                                                                                                                                                                                                              SHA-512:9EB08055BEFC2B70CC8BBA34496F14414EA32F5B97F185D357F100EA7D74BFDC12AFD815A53E629D02A53DC7F3E37096DF8BBBD36AB44A011C1A4288B42780CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2
                                                                                                                                                                                                              Preview:wOF2..............}...............................>..H.`..D.6........ ..8..R...\.6.$.. . .....|..*[.lqE.6C...&..^.....n...qM~..|.8f*.<...{>F......d.u.y..J!.......d.[N.9........;..i.[..+.I.Y....+||!.rU7...G..2..+k..n&..L.`.g.....c4{..U.........F...DS.f.PY..........S..vY..Wl..BzME.D.~.M......t.y..@.1.....DD.....5.\.^...dy..*.'.,*......0....~..c~.#".=.].}A..mA...>.V.*.....,Lu.....]s..p.T{..%0....QS,.O.>......Av.+lE~....L!..B..*[E...S..L9.'^..K.g.....O..6A...r..#W....."rT..{]-+{.v*[vgO.iO..>k..s.N5e..M........U3@..i.(.w....[pu*|.....($.)..-..lA.....dW.hz.P.v,..15....1.....@..@.q.t.'E..bI........$..P.$NQv...s..e..= C3..!......6...M$:..G...{..hX.AfM..$.w....A.r....o?.......Y...s.C.r......w.j...]RSh.iR..}%5%5%u.r.Em[..b%Vsz.....J..;%.]..!..O........D.....?.D)d.......|.|.P.X....{..K...2.9..q:..U..n.......$.R...l.tLi..^.f-%..O.6..iJ.).&.;....T3..~o" -t;.....:.)....q.[`. .......Fk...Z.Ty....w.e'...t\... .><...9.U0\./....4.IS.h:x..t...m.;..$t.m`e..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 63 x 41, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):574
                                                                                                                                                                                                              Entropy (8bit):7.268894035744738
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7yw0lZQmlz/L6TqaU/AdhC/DscdkYITC9D45:Vw2QeLoj2Ad8/DtPIG9K
                                                                                                                                                                                                              MD5:EA9E5D7FF867DDCC4A148C3A8406BA43
                                                                                                                                                                                                              SHA1:46A9E4D13BB7EAAD734D68491C6EDD02EC158384
                                                                                                                                                                                                              SHA-256:ABC6BD5D997C162749987CE6BFAB3CA054F95001E1A642C0F3E60FDDCB6A5481
                                                                                                                                                                                                              SHA-512:4E966071665242E13C6C29A35414081BFF1BE639D614549B66C533D73599C81B36088DB9EAD96517AD3AA2BACF1E49B16F170C0F92AEB8828D70D8E7FAA3C6A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...?...)........k...'PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.8.......tRNS...|[.&.@..T.V)....pHYs...........~.....IDATH..VI..0....m....Z.e.&.k.."..Z..B.AK.p .Tk.^.|..B..xi......A.SC.J.K...C...zZ"4...........F...*...gjK.7.....go%![.8*....M...'...1.:.*.....uw*..wqq...R..Ck.4Yz.y....V.KV.......<..K."..^'?~.Z.........-..u.,...z.......G_...K .....u.wmK<.J...l...'.....6.c.77D.g.m.R~.}.,....(q..7....r.j....\DC ..,.GN...rz.`./..1.G.a..7<-%.K.VO.....U.n..g....../.q.e...V.&'9....<......7.X...V..2.o...}..@.o+..G...!20z#......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2518
                                                                                                                                                                                                              Entropy (8bit):7.891922420212743
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:g/UnJpd07dbZDB5R/opTE47pvQxjW74poJgJIwFN7s3SK/UZKcwa:MUnJ475TopTEIyx95JIYg3SKsZr
                                                                                                                                                                                                              MD5:7F24EA1DE8E45569C8C7654B53F47231
                                                                                                                                                                                                              SHA1:C9EBE28A313E7D1EA1D97214535F4F560FD03FDF
                                                                                                                                                                                                              SHA-256:4D2C099FA96207BCDF734079B0DE3FCF31ECED2E8B51B950E46848E872083787
                                                                                                                                                                                                              SHA-512:F5C6E71B3853A1922D5835DEF99D7802659B4528D2FBE228582F391ADEE220738A71D41151F15E0821BE5B793156C3B436BC6B46429090C7417BADED2CC56AAF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F659dcc62bf4e610013ef01d7%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e585
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs..........+.....EPLTEGpL.1....."..1.....&z.6..1..,.....*.......]z.t..Fe..C.........R....>r.....tRNS.....*..O......!IDATx..[... ......<..Q7.P/<.v..f.]%!..@H........TD4.4.^........2.H ..4{.. ..Lx.>0+..s.S....7...l...u..u.l ...<._)..H.F....C..650...{u...0zP.P+...(.. .D..J.$....../..?..mg"..M,X..hz&...tUU....C.F......wF..K..!...@.,.+!z.'Md....9$./........"{.z.8N...(....|.SV5jwcH...)....HF._...;.m.^nS.<.].hP].|-.7._V-.....u.`.....*...H.i.........8nH..W.7..P:J.....Vz.|....MGK(P._.Dt.A........G.[sN.SE..8...K..EI...$.0......B.....{.....(.D.B.Qr{..~...H.G9...;bwn.....QI@..8....=..'!.....9......b_..=....}...$..*...1.....d..;.)G.SVa...,e^[<...q.+.!...>}....uxV..;..X....@.....o{.c...M ....`....7.a.DI.O....S....m.~.......!.{.7u..1...X...<.....XG.7...b..{...J....'7I8.h.!,B...#.>.8..7..6...E..I.Y....0@..^q.,.6..........D.......1g.."..)...D...*.0..'zT..9_..\`.....}...YlZ$.R......,.uW.....q."Y..{.L$$.U
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1616
                                                                                                                                                                                                              Entropy (8bit):5.294375926589191
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xDKEC6S8f:3qD+2+pUAew85zsDKEC5A
                                                                                                                                                                                                              MD5:8CF6EEFC4DB8F5CFBD2A5C8AC099E271
                                                                                                                                                                                                              SHA1:1661AA5EED8B01C98E91B7AFEF8538F6202C876C
                                                                                                                                                                                                              SHA-256:B8E0E4B1C6C4CE4A0DDBB2A36F47A4D8D7030CD7A1436C43822388539A416F20
                                                                                                                                                                                                              SHA-512:FAC83D939D34AF895629EDF1428ECE64BD24354D74BDBB915C4B73560F1C6FC67479609874C42C71DDEC4D308E12EB061A788756D33728C45F3B40C55F8D354D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 344 x 344, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28515
                                                                                                                                                                                                              Entropy (8bit):7.982067280149638
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:8f/aeJX9jd7GjBsR42zeI6Uj5kAAJ2YpOGP:8JkFsX3lkZJlpD
                                                                                                                                                                                                              MD5:CA6AE2EFE279165AEC2312693B7DE1A8
                                                                                                                                                                                                              SHA1:5C0D7A8C58BE15308DAC5723A0BDF9853B0DD97A
                                                                                                                                                                                                              SHA-256:C82E98D493F401150C937848CD199486E6E8668E135F155214E3CC4669A1FDCA
                                                                                                                                                                                                              SHA-512:A22219EDA5E45900FD2D7CC4C970D9A8842F693E3C79A32119DD048756BB37E7F85CD4713806B0E42873BBFF07E91519109D7B8DFAB4301D71FF322C8607744B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/648b518c-ps-mds2-600x600-1-480_109k09k000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...X...X.....!..r....PLTEC..A.........................I..H.........;.....E................5~....>....CL....Rb'.W.................D..G.l5...-.=.W).|+..V"...g'.....nE+.........h!....J%.Z#.}L{<..../.o&.....f.....f......M..v..=.x(.e0.M.....<.~<.C.V-.`.,O.....X...........X.X=!.t<.p......;........-.x....F*...\.jG..Ew.....h.k/...u(.U=.I..V...4.0.w<....l.x7.[..V[...}...h,....:..i.....(.|d.n^(...fT.........t...,,+wvv.x...&.... ..sKKK._......0.......[.\../..?.....Gdcc....?..5......z....6.. ..@^.......pHYs...........~... .IDATx..WS..>,.....h.b0(I.!...0#?!..@...Dd..A .J..(...."..<._.......{...o....TN............%%...~..K.kMK..?..ff~...-..|qk.....[^.LE.LZ..`..Z...........Bt.X.o.i..?,...uFB......&uU\.....?...H.......gQ.A.Y.k-.nM..c.$d.......C6.#.$...<I..h.+d..fo...J;x..M.....o..Hk..U\\|.V.......^?..$'+4..@.G..OJ. .h..4..~.?.fO...,.i..de.w`J........\[.r*.AD.Oa{...9.<....b..bT...$.l....#.{..w7....L.l.z...?).:N<m
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47203)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):47302
                                                                                                                                                                                                              Entropy (8bit):5.271253866169857
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:yw7tTZT3D6Poxh7pfp2I+lAn9IEixGIPphNBLJTEjpO4/BJ1wsdD9FKGOjqoN3/h:1X6R8uGOBmVHCPfGE
                                                                                                                                                                                                              MD5:09467CBBDFBE0B4F7131476215348A19
                                                                                                                                                                                                              SHA1:F76DC959C1AB1E0BF81F88B80B7EB61D28CAE033
                                                                                                                                                                                                              SHA-256:B41D7402CBDAB32ACBA31CFDD479730C74B7527FA7C881B0486098BD1A895607
                                                                                                                                                                                                              SHA-512:B8FA677DE849304495ED639023C2A7C4A618770F0853288BF7F1D7337CF3967B5D512DBA94B7574E5FF162AA15C418852B9DAB61D55A65532C7D4AEE34023181
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.pushnami.com/js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js
                                                                                                                                                                                                              Preview:/*! For license information please see fcm-v1-module.019781ec7a1c97363e85.bundle.js.LICENSE.txt */.(()=>{"use strict";var e={};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();const t=function(e){const t=[];let n=0;for(let r=0;r<e.length;r++){let i=e.charCodeAt(r);i<128?t[n++]=i:i<2048?(t[n++]=i>>6|192,t[n++]=63&i|128):55296==(64512&i)&&r+1<e.length&&56320==(64512&e.charCodeAt(r+1))?(i=65536+((1023&i)<<10)+(1023&e.charCodeAt(++r)),t[n++]=i>>18|240,t[n++]=i>>12&63|128,t[n++]=i>>6&63|128,t[n++]=63&i|128):(t[n++]=i>>12|224,t[n++]=i>>6&63|128,t[n++]=63&i|128)}return t},n={byteToCharMap_:null,charToByteMap_:null,byteToCharMapWebSafe_:null,charToByteMapWebSafe_:null,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_S
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 53 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):763
                                                                                                                                                                                                              Entropy (8bit):7.568564596369774
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7efP37NnaeQ9OVX6huCnMZjkAGhMDMtFeTbipketXY7MwXoSWaM+YT9S:RroeN6U5CAGaeFZpkeNY73IB++9S
                                                                                                                                                                                                              MD5:C552006E057164ACA4BD68DCD370EC32
                                                                                                                                                                                                              SHA1:BC4D3259BF697D7BB9A906CDF9030804FFA94138
                                                                                                                                                                                                              SHA-256:264435724FD3103255E434EF5309484BB620A6EC54F4DAD04E5CB87412549673
                                                                                                                                                                                                              SHA-512:B7F4049C427781F2A68D4028A468B53E3F9BFF1E44F0354DB405374C7CD66534DD0481449569437DCAD18C39DC325DB03158AF81A128087B2C30147ACBAEC300
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...5...@........0...$PLTEGpL7.87.87.87.86.77.86.87.87.87.87.8...U....tRNS..9N.ex.....7....pHYs...........~....fIDATH.... .E.E.......@..v.'F.Y..8g..Ee".'..df?...h.Ip..W..T*\...f.U.C..>Qj...e+.}....gL..J".......u.c...hx8t.*{....+../.~.L...".y=Y.~I.........lm.xz&~.X~...F...W....Ql..;....+..,._'k.C._.J!}0..I....rr>....N...n...M...Kn..)..0....a.....``I..~S`....6.<...ITU=/..R.R..h)~QW."i..}V!...Z....P....%u......$18DW..T.....V.....[.?i.T........{y.j..Gj........j.h..[.k.S...\.}....U..%.<...z..VT..V..wisS.Z(w..C..z...;..7..n.T*...R..gw...+...D....]..k.*...@K.}.r.....~Y.... ....|5.a.[5.{.x.)........).......a7M}\~.G..O..).8.I.......\..5>S..1.-<...Q!.(..#.a&.xw&.3.k.=..<...(.v..,...b%......U4....2..B$.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5355
                                                                                                                                                                                                              Entropy (8bit):5.414198971211669
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:b2D7Zyz9MJNSD8icXxVg+kLgkwvdzw83BalxglySJxe3SDDTJl3A23woOuiJJk:whNNXxVgFUTV9sEly6xaoTvALuik
                                                                                                                                                                                                              MD5:DA895E54E10B6D90D18717B09AAF31EC
                                                                                                                                                                                                              SHA1:C6B684A4D2E960A565AA3B740A7F99E259DA3F28
                                                                                                                                                                                                              SHA-256:0235FD09AD0E83440E190F4C94A4400EA1F8451334E27B887C95A040684451E4
                                                                                                                                                                                                              SHA-512:C279CB9C5D269CC76F91C526FCC3DD73C9AD525CDD083355458A2800B94F56B058FF2ABB3033DE3F97EB32CD011E08ADF6286188A210AA8F0FFB57D673D05FDE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/demo_optimize.js
                                                                                                                                                                                                              Preview:.if(!this.JSON){JSON={};}.(function(){function f(n){return n<10?'0'+n:n;}.if(typeof Date.prototype.toJSON!=='function'){Date.prototype.toJSON=function(key){return this.getUTCFullYear()+'-'+.f(this.getUTCMonth()+1)+'-'+.f(this.getUTCDate())+'T'+.f(this.getUTCHours())+':'+.f(this.getUTCMinutes())+':'+.f(this.getUTCSeconds())+'Z';};String.prototype.toJSON=Number.prototype.toJSON=Boolean.prototype.toJSON=function(key){return this.valueOf();};}.var cx=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,escapable=/[\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,gap,indent,meta={'\b':'\\b','\t':'\\t','\n':'\\n','\f':'\\f','\r':'\\r','"':'\\"','\\':'\\\\'},rep;function quote(string){escapable.lastIndex=0;return escapable.test(string)?'"'+string.replace(escapable,function(a){var c=meta[a];return typeof c==='string'?c:'\\u'+('0000'+a.charCodeAt(0).toString(16)).slice(-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47203)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):47302
                                                                                                                                                                                                              Entropy (8bit):5.271253866169857
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:yw7tTZT3D6Poxh7pfp2I+lAn9IEixGIPphNBLJTEjpO4/BJ1wsdD9FKGOjqoN3/h:1X6R8uGOBmVHCPfGE
                                                                                                                                                                                                              MD5:09467CBBDFBE0B4F7131476215348A19
                                                                                                                                                                                                              SHA1:F76DC959C1AB1E0BF81F88B80B7EB61D28CAE033
                                                                                                                                                                                                              SHA-256:B41D7402CBDAB32ACBA31CFDD479730C74B7527FA7C881B0486098BD1A895607
                                                                                                                                                                                                              SHA-512:B8FA677DE849304495ED639023C2A7C4A618770F0853288BF7F1D7337CF3967B5D512DBA94B7574E5FF162AA15C418852B9DAB61D55A65532C7D4AEE34023181
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.pushnami.com/js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js
                                                                                                                                                                                                              Preview:/*! For license information please see fcm-v1-module.019781ec7a1c97363e85.bundle.js.LICENSE.txt */.(()=>{"use strict";var e={};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();const t=function(e){const t=[];let n=0;for(let r=0;r<e.length;r++){let i=e.charCodeAt(r);i<128?t[n++]=i:i<2048?(t[n++]=i>>6|192,t[n++]=63&i|128):55296==(64512&i)&&r+1<e.length&&56320==(64512&e.charCodeAt(r+1))?(i=65536+((1023&i)<<10)+(1023&e.charCodeAt(++r)),t[n++]=i>>18|240,t[n++]=i>>12&63|128,t[n++]=i>>6&63|128,t[n++]=63&i|128):(t[n++]=i>>12|224,t[n++]=i>>6&63|128,t[n++]=63&i|128)}return t},n={byteToCharMap_:null,charToByteMap_:null,byteToCharMapWebSafe_:null,charToByteMapWebSafe_:null,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_S
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 740x412, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):49110
                                                                                                                                                                                                              Entropy (8bit):7.982243798358767
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:dKh/DnWVNNjP0T87+sDcDgm0HXFsOeF1SlyyA7YK1A4IxxHElVYPwaZzE/wI:dKRkHP0TADXF1eF1SEyA7XEklVYPvwx
                                                                                                                                                                                                              MD5:D928170BB562342324FAAB6031248F9D
                                                                                                                                                                                                              SHA1:01AD5CFECFEB5CBAD7F2A46E29F4D8279F55BD76
                                                                                                                                                                                                              SHA-256:1610B3C277DB22B56B07A9DC4FA44EAAAA6857928C9187F9D63A0B5F9ADEB113
                                                                                                                                                                                                              SHA-512:C556F727BE520CD0B7B5820FCE9576E497E998ED82A0017A24F2E3751656550BA8870424657E6F480D9581F17D42BB1FB5500E41772994F40446D413F20A9FB4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp............"..........5..................................................................1.G...$.dqI.fVp.......i.x../6k3..Z5.1;."..'F..#...........sAk\....".[$...s[.....l.O.I...2L:..n....T.r..+A.Z.W3.t*.?:.....v"..l$t..?.R.;\^.a.y...+...X..i......Y.8............RN....U..xL..6...~.64.U.~n.6....1...s.)....M.....)8....{...I...i..l..2FD....A?F.9...Q.9...y.$o`,EA.)'.so....9....._.P6..?..:C...,....:6.f..wg.PY.....-.H...?..j<.u...v......i....HX.....c.c*.>.R.I_.VVs."f.m....D.x..,c.~g%g....S.z.h.Z..O....-.,.m~.....6.V$...B.5.!.dr9..G@.."..ZuYH...rsaN...zF5.#RN...%..."..r......r..C.*+..]....G"h..Z.j..b.{3.=.7.KP.?g..?=....W.....|.@...a..m.W..b.1X.o&.........7jH.."aGr.].V..._.._y.]>.k..|.1.....6.[u.E..c.Z.v`4X.M...tH.KQ...I.."..X.=.:I_..X.;....9zF$.!...D.lo....j..*.i...,C.....b..[.m.X....h.j....w.q..a.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 142 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1555
                                                                                                                                                                                                              Entropy (8bit):7.816286687117673
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:/aPS+fNhtPlkIjWnJPlNkFvbmZuB2uKQP:yNNhtwnBlsbkueQP
                                                                                                                                                                                                              MD5:91063D508F792514E006E4B6D1F5CA9B
                                                                                                                                                                                                              SHA1:70FC8A84F25FA51B2469A3953482DD150AB1AFD5
                                                                                                                                                                                                              SHA-256:ABA44E2ACB935BDB93B8AC240B950987188C09E2E9BC4CB0FF3065D4A44708BC
                                                                                                                                                                                                              SHA-512:68DAF5A506A7AF0CD6964EE2F0E060762640BAB82F336148A93E252662BA2B3F57275312F0B1ABE7C48F6DC8347FA1CEBCD05F385A272818A07CFC2E2513F533
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/0f937436-love_103y02s000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......d.....g......'PLTEGpL7.87.87.87.86.86.77.87.87.86.87.88.9.:......tRNS..%p....<S..g......pHYs...........~....zIDATh..[.v. .. .......8.~m.}..4.F..^..E.$.\2...^.%...B...R......qP.u.b-0..0"X%..F:..{....06_.w.C<.2F<...@p..HFd..2"...4r.h.*..Z. k ..."..u..14$..!......Q.oxE..O...d`.......hL......Kt..o;.}..1....x._v..A....)...?3.../.x?#.}...H..]....a..7..TB.*....s.2.A......UR.Y.$D..G...>.....Y..".#.;.K\p....w..L~q>.r...-0.[F..'.T...v....&3.$.t,..jJ.f..x..#..y.cP....u..4......3u.%..gP&2...p.......j.p0:....0....phlQX3+uD.>.v.[...x.Z....(..l}.KB.g.....K..h.Jr.....iK#..:...Low.i.9H/....9./....D}\(E.. s.UR.w..Nk.......qB....:6\`.s............nh..3].36.K.._.E..p.w.........3u...n..:.!..4.=$...I...i.N...wY].7A..rv<...p..m.....+....i...&.B..P..Q}[.[.%..#~...mD$...5.X.. 0..9<.3.T. u.&.d.. .f2..T.oQ{QI.*... t.q...X.dYm."..,..7....lZ..o.w.1..m....0z.u<.i.%.I~..8M..4.Qvq.X.....l..qi...L..p..]`.kg....%....o..%./4.,p....rMP.bOV..W.,.V..X..........
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 102 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1977
                                                                                                                                                                                                              Entropy (8bit):7.873370946109541
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:vuThVoifuSxoYcXf6Qw2spVCVuOjWRBoxX7kKt9yn:vuTDoIZmHP6HVVZOSToxrk49A
                                                                                                                                                                                                              MD5:825F49AABC66CAD0B80AFB2E99F48B7C
                                                                                                                                                                                                              SHA1:3284F8256F2168319DD00FDDDD76006232DF5533
                                                                                                                                                                                                              SHA-256:DE3F6C5776EB97BBDFBA950DDBC6F3D9517085FCFBAF066D14BB35167319919F
                                                                                                                                                                                                              SHA-512:A15836049F2CC7D1275B5330054673F472C889093F23DDA0930A1947640C462A2AB04381E8679FEC80A33D8E5A173ECBBFFCE92C6AFE00F5A06164922EC13CD8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/263fdc8d-tarot_102u02s000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...f...d.....C.[...0PLTEGpL6.86.77.87.87.87.87.87.86.86.87.87.87.88.9<!=W.@(....tRNS...1D!...bpS..|.....pHYs...........~.....IDATh... ..e....v. ...T..c..~.Br.zY^...y0r.....r1.../(".._=....aE.|B...RT.h8..f.....6.K.....".}9.Ee0.1B?...w.--8......S...?fpS........C.K...?.F.W..e.,..`T`...2T.........._..~.6ZXX..b...f.r6..1..[yX..T%rb.../1uK...W..Jta.J....SLw..H.Y..........=F%t..V..........!.)/G..nw+..*vd,.5..m.>b.....i".".(*.\w...8....1.y....u.9.JW^.....q..r.@..D.....g.pY.+.~...e[.T..n%....h.}.;x\....3.>...?J.+&m....VN.Ob..?j...j6...)Z..hn.s.#)z.....OCa[..qtb...oU. .t..G\..#ns......T0$...F...X.{...WSx.......H.4...a{..!W..S..r...L7Wl..^.u..G..n...z}..(.0.x=..(.^X.1..-......j5..c.(......!t".?...R.....~..A..ZG.dq..M.5.-.JkT...A!.}f5eQ.....}..m..1.Z.S0....f"e.(.|.g..z...^...>....4.0G.T.;.VFy...CNj... .(.;.=...c.]..l?.J.no.T...Aj..o\..7H.gm..`....ig5...$.A.&...T..a5....b......D..U.b.6p-u7.....]d.h.AC.T..a....C...z..E.*.D..........]@.K7..-..F.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3355&partner_device_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN-
                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                              Entropy (8bit):5.157116334456727
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:bDgPRMT4/wRBosIwpoTGRMT4/wRBosyOMTqcaF31sXRE11pbpGwcaZCBL6u1AXBB:YiT4IPosNoT4IPostcqca912y11p9Gwp
                                                                                                                                                                                                              MD5:5145109C5E9E6045E8985026CA037C64
                                                                                                                                                                                                              SHA1:AF98E590F7901385B78E4FDDACFD3CAED88E1F26
                                                                                                                                                                                                              SHA-256:AB77DB165C5A7C10D9ACF7E336B84852FC6B6916178B3F5151E91E2C00556E95
                                                                                                                                                                                                              SHA-512:91E59B7BF3D715C68D69D328CD644C7C76F3158C2DA53A54DCC22B8DFCD38A03303639A643CFF55A5C060491D06B28129D12A49CC1B7AC915D422DDB86628C46
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45
                                                                                                                                                                                                              Preview:"use strict";var pnConfig={trackActivation:!0,trackStart:!0,rc:{enabled:!1,trackActivation:!0,trackStart:!0},apiKey:"5bd09006ef207269ec2afa45",trackingUrl:"https://trc.pushnami.com",apiUrl:"https://api.pushnami.com",websiteId:"5bd09006ef207269ec2afa44",rtpUrl:"https://rtpd.pushnami.com"};importScripts("https://cdn.pushnami.com/js/workers/sw.355e010fef1d4bf4045b.bundle.js");
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 300 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10330
                                                                                                                                                                                                              Entropy (8bit):7.9606336550861085
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:k6DPjTlLmNA1/EenJacFi/aZMzlLPEC8LhpuoPP+GixzM66VaDwhK8bcfqrL888:k86A/Eq541EFLhpu+C48wmfqI
                                                                                                                                                                                                              MD5:1481D0A8737FB108F2168D04408E95E7
                                                                                                                                                                                                              SHA1:FD99D6408B475BFCB171B8D6AFEECCB865E3DBA0
                                                                                                                                                                                                              SHA-256:E7B1C8A8DEF3DE40679BBE14A737F5E5A84A3F42113CAEEE9E40655C9405527D
                                                                                                                                                                                                              SHA-512:762B03AEEB214A1C4B1D01C1ADC17CF8F4CDC42874EA4E6E0A750F7FC4F485D49D71D6651F79C553D5DFBBEF2CB0EA540509C3AD1E9FB9E071CD018159C371A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/7ea62ae8-walmart100-600x500-480_108c06y000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...,.........,.......PLTEC...|9<|.8y...$6t.......;..A...S..G.1n.u<.(e..~<%].....j..F X.c......P......I.....'B........v0}B......v...6..O$.d.....u68b..z[........c....1...\bm..{....Zyyh778..Sz..#....pHYs...........~... .IDATx...{....]<.....` .u..!d$C....]..c.......^.kiI.I...).......~.U..Y.2..b}...)Y.er.u...N....p.GX?...IY.../..E*...~.k\.ZGX..!.Z+-.7..Q.....I..q..%"..~#*|I....V..J.<...........bJ.....(>..q.Q....o.....YXQ.,..*..o._...a....M.Y....~&...U.N.SkG...j._)..l...ri.~.z`......X...Kw.Nw..yv....5H......^0..t..S{..%.......Mz..Z...A.6......P....'.*...2.O.#. ..h.s.Z.bR......E.^*.p<)'..q.>......d<.."o.o....v.a....X...Ay.).<......#.rQU....=R..>.lQ....~..O.z...X...e>.a.:V...bF........JV.vZ.IC6...j.1...U.1.'D.q..r.I.t...1H.{.YGy.p....-..........!.ji.H......-0.%......9......P$.D.|.#...@....^......LPb.&.A....`dK:58.(.<XP..".7.._.D%.....Lc,-5....l...x_!....*=a.."..E9...EA..$.(.X.lN....p...@.STM.P.....V.......fl.......>+...e..-...%..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                              Entropy (8bit):5.235195150873638
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                              MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                              SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                              SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                              SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.html?p=16698&endpoint=us-east&gdpr=0&us_privacy=1NN-
                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 51 x 51, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):406
                                                                                                                                                                                                              Entropy (8bit):7.169056539232745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPUWOlvvvvvvvtNloMnWQMvLaMX3z6I+kpJt1IYYy/J5Az7esNEtyFye/bEm:6v/7mlHrWQOVXtT6GAz7lO8DjL
                                                                                                                                                                                                              MD5:52746B1A34C93563DAA29DDDCF2B4724
                                                                                                                                                                                                              SHA1:02A0F99C2FBCB0E969EAAFCEF4521CE32ECA002C
                                                                                                                                                                                                              SHA-256:B46070F6770F39DBAD4884D4385663E001BA35192595EE21BB3CE64BDD4FED83
                                                                                                                                                                                                              SHA-512:3763F793AE85A41888CF117425DB905A52B0549C8011CCBD2C756EEA855C848E8F865826314D34E2F91B75A3B2F00A96784CD08BA05461DBB7B10FC70930F895
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...3...3.............PLTEGpL7.87.87.87.87.87.87.87.87.8`.......tRNS...@..](..+.;....pHYs...........~.....IDATH..K..!..Pq.../.n..A.i]:y.....\....Y.<S...g.o./.|a...d.0....y..zm.^.F0l..A..5.1........L....l..o.d.s!.A..!..:..d2....ez..#*...D.....V&.&.c....Tst.NH.d..HC.4$...I..H....M=m.Dx...@2..l;~......~...t...L......k..V..X.....w?.`>.{...>..x..}k...A.W.....;5.z.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4146
                                                                                                                                                                                                              Entropy (8bit):4.373203923488018
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ugIhEZ6ogeThqjUIAofx3lX2mmSjuzK37XYL5JG94:ujhEH4zxVX2mGerXYLr
                                                                                                                                                                                                              MD5:B8B410E4B18D45AA2F3D9BC09CD335FB
                                                                                                                                                                                                              SHA1:1DED72A89FD7035812767B6CEA187DA39E923321
                                                                                                                                                                                                              SHA-256:39B076E4BB4FAB9B8A142499CF6155F8C128464974691A04DE7E764F71B72618
                                                                                                                                                                                                              SHA-512:4024E640D4EAD20CFC0FB0945122CDA340DE1D489A7B6399E2BC4639AFBCC73A993E143D049F66986626BBEAFA75925D53D1CA2A1A8B844CA4DD1F25632E1369
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1026.35005 147.05275"><defs><style>.cls-1{fill:#154c91;}</style></defs><title>taboola_feed_logo</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M35.46,32.68H0V.31H109.86V32.68H74.34v94.85H35.48Z"/><path class="cls-1" d="M145.86,85.97a59.86018,59.86018,0,0,1-13.85,4.4c-7.82,1.74-11.92,3.66-11.95,9.86,0,4.27,4.56,8.55,10.95,8.59,8,0,14.22-4.71,14.82-14.29Zm33.61,21c0,6.92.26,14.73,4.13,20.61l-35.84-.21a24.3698,24.3698,0,0,1-1.18-8.7h-.36c-7.5,8.47-18.34,10.89-29.7,10.83-17.74-.11-32.42-8.71-32.32-28.05.17-29.11,34.25-27.85,52.19-31.11,4.8-.87,9.59-2.26,9.63-8.11,0-6.21-5.8-8.56-11.48-8.6-10.83-.05-13,5.43-13.19,9.33l-32.66-.19c1.21-25.91,25.72-30,47.56-29.9,44,.26,43.56,18.54,43.45,36.29Z"/><path class="cls-1" d="M237.32,58.97c-12.6-.07-15.51,11.8-15.57,22.62-.06,11,2.71,22.92,15.3,23s15.51-11.8,15.58-22.82c.06-10.82-2.71-22.74-15.31-22.8M188.32.11h35.14l-.25,45.65h.35c5.37-7.78,1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1165 x 386, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2332
                                                                                                                                                                                                              Entropy (8bit):7.214539197035988
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:4BvwdCg2mIdCc/crNIXFiT7xblsUh4rklaBN8U5++:DCmSyNSCLrWrkQ8+
                                                                                                                                                                                                              MD5:F647CF270D6FE38D2CA9C8EC3142A827
                                                                                                                                                                                                              SHA1:F13FAACCE9D7252AC85EAE6202629BBC73ADF1FD
                                                                                                                                                                                                              SHA-256:80DCBC33A8A27DD285FC3533D51442B80B4CD271F0B8F3035A02C38235A68F37
                                                                                                                                                                                                              SHA-512:F137419B058FA4FA657E162F44FE3CBCCDD7D3A162E253E01C056B8F72407B9C493C7BBBACC980B5AF2525FEAE885919ADEDA01BC13D267E1715577DF66CECB8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/42b42816-waveshape2_10000000wd0aq00002d028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Zx.t....PLTE...........|....j.w....tRNS@p........pHYs...........~.....IDATx....r.8..Qw....m.....B...v.S.../.....v.;...@..5.P#@....P#.5...@..5.P#@....P#.5...@..5.P#@....P#.5...@....P#.5...@..5.P#@....P#.5...@..5.P#@....P#.5...@..5.P#@....@..5.P#@....P#.5.....F._.`...F.m.`.....m..F...`...F.m.`.....m......j..F......F.j......C.h.K.l#......l#@....P#.5.....F>..............az..x..w.F.W.....g.P#...#BM<.......z.J~.j..34..Ij.Gw.I.+...'~tH.l#...)...6. ..$5.!R$5B..I.`.7"ER#.H.NQ#.g.Q`....H....h. ..J$Hj.R.Q..F>..D......Mc..@R#.".I..(..F`..H]j..R.Gj.R.Gj.."=R#."..j...Qn.|TC..H.@..H..N......FH..%..36.4=R#."=R#\hr.F`....y.F..H....o...f.y.W#.G.E..a.a...f.y.F.E.G.j...-2...'...a..Gq5.p...Gj...9R#.".ZZ.<..E...E...$..j...O.r.F8.p...Z$Gi5.p......-B.~........-B...-....y8B..H..".e..Z$Gq5.p.....E..._5r..E...-b.....S.-.#5B..=Gj...Q^.<..Er.Fh.......S...<...E\1G/5r..H.#5B..<G.5r..Er.Fx0b..........Hc.....S.-.#5B..:G.j.TC..H..".2G.....QF..#...*Gj.a.@9z..S.-.#5...9z
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 59 x 47, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):615
                                                                                                                                                                                                              Entropy (8bit):7.404510372746257
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/703l+roAnYJbghOk4nBewJxpvIplqWLiOFU7L8bumDCT9:B4znSuJSBpxpvVWLzv6J
                                                                                                                                                                                                              MD5:37DFE627A1FD299ABE89C5E046D518FB
                                                                                                                                                                                                              SHA1:C130F162CA30FC5AD7C65E53A90F92DD97A6CD8C
                                                                                                                                                                                                              SHA-256:D4FA152A7F76CA0555BD41C56F6713CAD561769A5EFD438241C76BDC8B884FFE
                                                                                                                                                                                                              SHA-512:60FB46C22E6DF220C509514DEA9C80A0FC0402E5123BC782D5E87F81CD193681F42814AE0AE6676C623225A1C693D8B82E053EA9C17365D56515C46974A45CBE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/afb3f5fc-cancer_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...;.../.....j.B....*PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.87.8........tRNS..E..i. 0...X.......pHYs...........~.....IDATH.VY.. ...w....M.....g.tRR@Q.8fa.).@<.B#.....B.....k.pf.|......l.)z.;)..N..B^.r....v.:...*..Uc=.,..}+.vN...U....S...<B^....C.....)v..m..ZFn)..bI..J......Co,M"Y."...Mo.Hd.m.c1..%..y.K+..aH......}.A...A....M.I.YI...j.e.X.E.YW.v.{._.<..0......w.f..".\.-kP......Z?..=J.<k.Z..'.8..j..5F.....V<.o....F.eKm......_.eo..U2...5...~D\...k.$........xd.}$E#..m..E..^&&.........D~.R.O...>.j.#9c(.[.. ..h|.>..r.....{.".t....|~p..M..Pt..>.f.?.M@.........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):32822
                                                                                                                                                                                                              Entropy (8bit):7.992280273878667
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:n2pUebWqNbFcLO/HQXv0G5YAXmzPNnrYp42lqQTBXChwCh:8pyqMiPQXv0/SmzdU6kBX4h
                                                                                                                                                                                                              MD5:A676B223979F30B032472C6979027ED4
                                                                                                                                                                                                              SHA1:BE33D2D3FC21CE75797585B45ACB52A987954391
                                                                                                                                                                                                              SHA-256:DF2013BD592F7808F92CD799198D0D25ADCB5CC90DD333792247B71DAC067CB4
                                                                                                                                                                                                              SHA-512:27E55598EE9F49E7E6E5895011BFDF97F50756362F1A435F24C11D225F7FF55787A4870201CE547A939A207FBCE3EBD8CB2E93AB0BABF07E259D5DFF7406D1F4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://images.taboola.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.7778%2Cw_1198%2Cx_0%2Cy_0/c_fill%2Cw_740%2Ch_412/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d742619acafbd52faa821ef3c3a80eae.png
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 N....J...*....>.B.J....%.....cne.......n.(....y.........&u.>F..2.^.......o.oUf....~...G-..........G.o..6u......x6p_..........}=.[...#._.^6?........._2.^{.....v..,........a.uf.._./.upY_?..%..~..K.M./.D.l..RG5.j3.7.u.....jAq.....!......?.......0...G...2.1)d.>>.o.b..K'.6.....1..L&o..:(J...}.8.H!.K...`.-k.....6jb.C{Ty.....8.......H..[.am,C....l3wN&.`.;.^..>.|...9k@/.:*..du.......\-@..?.W;U.J...Q*C.%...#.OAp..A.g9G..#B...@.MW.{.*...(....^...I..ekW...O.;=gr.'.8{"..^..5.H...p}m..].2.&....G..;u(. ....v...l.....f..:.....;.....R...$..D&<W..%;.0.l.U$........eaW.+...U.......:.c.*..e..N...mY..q.:(1.).D.s...g...f.._..!...w.........!....6AW..A'.l.U. ...p..x..9...X...2...yk@.......?..y.....]..F......6.t...6m...gX..&...}.R.k...t ..)..Y..)....~...8mT$.h.#2%>G.#...$....-..ma.....i../&..%...&...8Zr./.,]2..."8 ...<.....].6......U..Xs.?..sB...^h......w.$.;Ofv.gw.......}U....-17.{zK.].h..H./.0....{.0.B..U.t........(...K.....p....8.jGe.N2.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 175 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1502
                                                                                                                                                                                                              Entropy (8bit):7.79660468731944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:18r1jEVaDKgC6bziAUp6rQY9W5TCmYGAyEEcsj31YkacMjIVj4cB:1W4oCG0R5TCmYGAyEC3KXcAIVj5
                                                                                                                                                                                                              MD5:E8F324876F072A29F51308BC18492110
                                                                                                                                                                                                              SHA1:B9F80DB3DF73E094102AB6C6F3C14BDC05047B8F
                                                                                                                                                                                                              SHA-256:DF9EE5BAB6A9A28BDEC486DE292767F6BC832B0E084BA5B0B1E425ECC5815281
                                                                                                                                                                                                              SHA-512:CCEED9A3F67E92181D5632470CEABB25C6261D4D6FFA1E1B24203A384F459783C40BC3C7DAEE6B65705547378E1EC422DC9D960D67267B395317278DD19BF5A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......$......;.\...-PLTE7.8GpL7.77.77.77.77.87.86.87.86.87.86.86.7: ;9......tRNS....7c$..My..#dM.....pHYs...........~....=IDATX..X.n.0..u....R<$:H.-.t...X.D....~......z.p.4f....m..._....WK..jX...f..._./8NW{6|.e..}9.`.</.....9...V...-x....]..nu..N._...(....R._...z./..\\ubx..._..Y.~...m5..#...n..m.>F?..KN..}....]x.`fSI...Z.9.....|Z.......[....=...V.X..o'.C.:...m....^..R...R.bppG^U..m....n9.`9....8.7K~.....5...9..9.S.........S.....Z.Y%.&Z..E?....|k......................\sd.].s.h.T.(.-.......-..`..G.152q +.xT..ArS....R....3..&7.!p~......B..(0.. z.X..U./(.`..].O.1@%...V..\.....+y.n...T........CS.h%.a.<.%..$...]...8K........:.|_!...&..'.#E.j.hA.{6"..p ..hyp...E.....D..$A.!.9./.....R.x.X.'.@...e.I(..)6N.J..N]....>t..G..U..q6.u.ZWE...k.....2... ..;~k}......9..g...Z.....1J&4p....0.<.w..oW@....eC.T%B....xY@.].R.n...nRr^8.I...[C....:....ND:.b+%.'. ..".=.U.}|aT.......>UO.0.."....D.9fJ.Fw..C.0..3......B...<..B...#.U8.U.)*.E....}.=.......C.n..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 51 x 51, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):406
                                                                                                                                                                                                              Entropy (8bit):7.169056539232745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPUWOlvvvvvvvtNloMnWQMvLaMX3z6I+kpJt1IYYy/J5Az7esNEtyFye/bEm:6v/7mlHrWQOVXtT6GAz7lO8DjL
                                                                                                                                                                                                              MD5:52746B1A34C93563DAA29DDDCF2B4724
                                                                                                                                                                                                              SHA1:02A0F99C2FBCB0E969EAAFCEF4521CE32ECA002C
                                                                                                                                                                                                              SHA-256:B46070F6770F39DBAD4884D4385663E001BA35192595EE21BB3CE64BDD4FED83
                                                                                                                                                                                                              SHA-512:3763F793AE85A41888CF117425DB905A52B0549C8011CCBD2C756EEA855C848E8F865826314D34E2F91B75A3B2F00A96784CD08BA05461DBB7B10FC70930F895
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/77406f0b-sagittarius_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...3...3.............PLTEGpL7.87.87.87.87.87.87.87.87.8`.......tRNS...@..](..+.;....pHYs...........~.....IDATH..K..!..Pq.../.n..A.i]:y.....\....Y.<S...g.o./.|a...d.0....y..zm.^.F0l..A..5.1........L....l..o.d.s!.A..!..:..d2....ez..#*...D.....V&.&.c....Tst.NH.d..HC.4$...I..H....M=m.Dx...@2..l;~......~...t...L......k..V..X.....w?.`>.{...>..x..}k...A.W.....;5.z.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):99
                                                                                                                                                                                                              Entropy (8bit):4.53881507234633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YTyLSqDMQqTWkTUDGfmbQQOGLT4:YWLSqDMbTVebQQbn4
                                                                                                                                                                                                              MD5:64886E0D1AACC37931E152150BFFBD45
                                                                                                                                                                                                              SHA1:6A91430724E182087B61185388E5F84D3AD31BEC
                                                                                                                                                                                                              SHA-256:4324401B00E316EFF293F0DEB88DE4F023C67681F0A8996274AB31057D075352
                                                                                                                                                                                                              SHA-512:34677E07A20787AEAD944D621EF8025DD3705EC7C1F457F9F2098F566608F07AA1405743722022686F0DF6BCC890412DCA7C340B5EAF23D716871D0E35E81A19
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://id.a-mx.com/sync?tao=1&&uid=dd8df552-a8c7-4805-81bc-ff165d262812
                                                                                                                                                                                                              Preview:{"version":"v3","id":"amx*3*dd8df552-a8c7-4805-81bc-ff165d262812*08b17ccc28422c2538145878e50aa866"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                              Entropy (8bit):6.204859257801343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlEclpgl/HRthwkBDsTBZt69/CejbbaklnTncGBja+xUZknXbV/H1p:6v/lhPJpgl/5nDspelb/cWHCZ21Vp
                                                                                                                                                                                                              MD5:9E11EBDA75FB6B3BA8C6D0AFD5B455C5
                                                                                                                                                                                                              SHA1:5EE17AC43122D43D807419EF7D0D7A80960A243A
                                                                                                                                                                                                              SHA-256:0052C20CE2FFEA4511017ADED1AD8A39D1AD0F0EFE2BE7D2DD170ACC67B29697
                                                                                                                                                                                                              SHA-512:D28F3727B5636EB3B7E089027129EE43ADBA830FD8C56F220C5007D760293B104DA52A00A30DBFD7DFA54F353E2DB79B7B5EA60C02A2C09417991ED4C0F611C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......r.......'.....tEXtSoftware.Adobe ImageReadyq.e<..._IDATx.b.._............4.+....b.f.8...f...6.3..".CV....L,H.B.cda...?P.a...Q<....I.oeTF.t..`.dK..........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 65 x 62, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):621
                                                                                                                                                                                                              Entropy (8bit):7.429327196638819
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7tSlrgWQ8gaEZp41cXJ6GdjhCuBHPNJDOdmOjC7DQ45R0xzUEubuHzxzc:uZ8sZp4GIijL1POdmcWtmav
                                                                                                                                                                                                              MD5:E7DC3C821FDFE310A14AC3CB49605CEF
                                                                                                                                                                                                              SHA1:BBCC4F96DBE3378CBCF6CA95327088CDECE8B364
                                                                                                                                                                                                              SHA-256:D4E33474066402A21CD9D7F5A4F351F2F69B2A1F7E6E4BED1A74CBD4C0D49EBC
                                                                                                                                                                                                              SHA-512:764981432D68532DD464E938E59626BDB52493E07FF2ADE89B883AED001634ECA1C283B8C93D743212CAE787886FE9EE22E1826DEA7E32C869265215C778F4A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/e4e04d18-aries_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...A...>.....C].c...$PLTEGpL7.87.87.87.87.87.87.87.87.87.87.8.6.T....tRNS...;Y. ...pJ..j....pHYs...........~.....IDATH..WI.. ....%...ta1.f2p....G.m..qd..'....8J.........:.......Q#>.....D-..A...*.9#......G.K./...8..|..N.X/u5..WZ.&".6G..{...-q..<.;.#...jyv.K]..T\.$...... A.....'`.n....<K....2..2...UMa.3C..#.@...*....>...y..'._.r.).,.w.y.,O. ..@A..P...YP/.."....GT.."...........T.:A.J$."rZ.%.(..^...fqH"..V....c...\.M\..gu...&@;.A.!Y.c...G...{..y.......t..m..>./.......3H1.%..J.DPwht....1..r.!n.B.C...0....WGQ.X....(.]..3..0..,3..0+..fX..tc.".}.A......7_.l).6.....7.?u.-#.vL.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 175 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1502
                                                                                                                                                                                                              Entropy (8bit):7.79660468731944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:18r1jEVaDKgC6bziAUp6rQY9W5TCmYGAyEEcsj31YkacMjIVj4cB:1W4oCG0R5TCmYGAyEC3KXcAIVj5
                                                                                                                                                                                                              MD5:E8F324876F072A29F51308BC18492110
                                                                                                                                                                                                              SHA1:B9F80DB3DF73E094102AB6C6F3C14BDC05047B8F
                                                                                                                                                                                                              SHA-256:DF9EE5BAB6A9A28BDEC486DE292767F6BC832B0E084BA5B0B1E425ECC5815281
                                                                                                                                                                                                              SHA-512:CCEED9A3F67E92181D5632470CEABB25C6261D4D6FFA1E1B24203A384F459783C40BC3C7DAEE6B65705547378E1EC422DC9D960D67267B395317278DD19BF5A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/f996c0be-horosignslinearlogopurple_104v010000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......$......;.\...-PLTE7.8GpL7.77.77.77.77.87.86.87.86.87.86.86.7: ;9......tRNS....7c$..My..#dM.....pHYs...........~....=IDATX..X.n.0..u....R<$:H.-.t...X.D....~......z.p.4f....m..._....WK..jX...f..._./8NW{6|.e..}9.`.</.....9...V...-x....]..nu..N._...(....R._...z./..\\ubx..._..Y.~...m5..#...n..m.>F?..KN..}....]x.`fSI...Z.9.....|Z.......[....=...V.X..o'.C.:...m....^..R...R.bppG^U..m....n9.`9....8.7K~.....5...9..9.S.........S.....Z.Y%.&Z..E?....|k......................\sd.].s.h.T.(.-.......-..`..G.152q +.xT..ArS....R....3..&7.!p~......B..(0.. z.X..U./(.`..].O.1@%...V..\.....+y.n...T........CS.h%.a.<.%..$...]...8K........:.|_!...&..'.#E.j.hA.{6"..p ..hyp...E.....D..$A.!.9./.....R.x.X.'.@...e.I(..)6N.J..N]....>t..G..U..q6.u.ZWE...k.....2... ..;~k}......9..g...Z.....1J&4p....0.<.w..oW@....eC.T%B....xY@.].R.n...nRr^8.I...[C....:....ND:.b+%.'. ..".=.U.}|aT.......>UO.0.."....D.9fJ.Fw..C.0..3......B...<..B...#.U8.U.)*.E....}.=.......C.n..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):76177
                                                                                                                                                                                                              Entropy (8bit):6.072774009221919
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:L3GVlPJU3pB3bcHp8rKaw2QgvhixrRbdAPJntD0uGM25st6rIts8JKa8DjBaWkwu:L3olhaLis2uF+5ewKl9VV
                                                                                                                                                                                                              MD5:05926447431B8BC205765B560B0EB435
                                                                                                                                                                                                              SHA1:86CC1CE16BBA5987E50735C35B1AF3E855565850
                                                                                                                                                                                                              SHA-256:23581FF42BC3EC10D80128A59445295D44971A49FC299AE1B14675268BAC4B1C
                                                                                                                                                                                                              SHA-512:DCF9C1191B45CDFC074ACC808576C08CD41052614A8D9D88B9DBD1DDDE7D3EA971C032C94988ECEAFEE555DC8FE27E500B27DD8A1D096BEB325A90060C1A150A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://trc.taboola.com/pushnami-pub-horosigns/trc/3/json?tim=03%3A51%3A11.098&lti=deflated&data=%7B%22id%22%3A506%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1720094827598%2C%22vi%22%3A1720165871095%2C%22cv%22%3A%2220240704-7-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22vpi%22%3A%22%2Fthank-you%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A15862%2C%22qs%22%3A%22%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%26sub_id%3D460468%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A0%2C%22uim%22%3A%22alternating-thumbnails-a%3Aabp%3D0%22%2C%22uip%22%3A%22Below%20Content%20-%20Feed%22%2C%22orig_uip%22%3A%22Below%20Content%20-%20Feed%22%2C%22cd%22%3A983.5%2C%22mw%22%3A1242%2C%22qs%22%3A%22%3Fsub_id%3D460468%22%7D%5D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CBelow%20Content%20-%20Feed%3Dalternating-thumbnails-a%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22deflated%22%7D&llvl=2
                                                                                                                                                                                                              Preview:TRC.callbacks.recommendations_1({"trc":{"si":"d2e45ba8bc4af611a13a1397f034fa1c","sd":"v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ","ui":"92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70","plc":"DESK","wi":"7510216965898270319","cc":"US","route":"US:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1490441","cpb":"EhIyMDI0MDcwNC03LVJFTEVBU0UYwNXb0wYgnP__________ASoZbGEudGFib29sYXN5bmRpY2F0aW9uLmNvbTIIdHJjMjAxNTE4gPa5QUCRpA5Ii7AOUJTF2wNYpwZjCNNXEMZzGDBkYwj-__________8BEP7__________wEYAmRjCPU_EMNWGDJkYwjXFhDVHxgjZGMI3AoQ-xoYFmRjCNIDEOAGGAhkYwiWFBCcHBgYZGMI6yQQv2kYHWRjCJ5oEJ-HARg9ZGMIxV0Q8XoYPmRjCPQUEJ4dGB9kYwikJxCDNRgvZHgBgAECiAG8_P3_AZABHJgBmOWAj4gy2wEQAdwB","f":{"Below Content - Feed":{"nbdt":"2000","css":"{FEED_MAIN_CONTAINER_ID_ATT}{position:relative;margin-top:3px;-webkit-text-size-adjust:10
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HMfn:sf
                                                                                                                                                                                                              MD5:7C1076BFFA3D070ADEC79F4F8C5F3EBB
                                                                                                                                                                                                              SHA1:2A6B03F12ACFAFAE3C94F6F3A8D212606BEDE11F
                                                                                                                                                                                                              SHA-256:4AF28A5EE218E30AB17DD27B3C9CB944D387BC1206F351C943E39FD6E41119A1
                                                                                                                                                                                                              SHA-512:2C7232787B923C1A3BD0DCEF62FFDB8BD8825DECA141A5B38C33B26B5D3F316242326F4B48EF86177F3972C6C74C8E7986A7BCFE23A6EFA21A83B83E3B13C17C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlrryHavnXBHBIFDbt2z70=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw27ds+9GgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24797)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):41331
                                                                                                                                                                                                              Entropy (8bit):5.381798658534981
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:lf8/g/Nl/s/s+s1Rfo0B2FwYLldYKriRzCsvFvCuQ:lfUoNl0s00fArDuCuQ
                                                                                                                                                                                                              MD5:FD6BDD2D5D91CFB715AA93818AC51995
                                                                                                                                                                                                              SHA1:14594EF12735AFFD265825995B588B3728CB5270
                                                                                                                                                                                                              SHA-256:0908625B6FD803BC56637D4D55B7C20C8A9AA412314437CC473D6E3F5B3103D2
                                                                                                                                                                                                              SHA-512:0236D92783EA15B505DA103E8E0FA8570FC72562A40562B2AA85F266A7B3B9BB952F4EC953BEED713865F9DA0A7DF5F300B6048A45B3723F63877B13801F9A5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                              Preview:var comments = 'User-Sync: generated: 2024-05-15 01:40:12 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5776
                                                                                                                                                                                                              Entropy (8bit):5.406333618109174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ZOEMIJOEMiDFZ8OEMXkOEMhYOEMvOEMkyhZcyJzV+zmnWOEMfubqGIFuYUOEMmOb:wIAiXBh1Skuy22bqGIwYR3XqO
                                                                                                                                                                                                              MD5:C840A8EFA9639BA51FFFF865A6D5B3ED
                                                                                                                                                                                                              SHA1:00C77DA03DDCFA49CC08A7229BA8FA3F9AFCCC38
                                                                                                                                                                                                              SHA-256:C3061C3788AD5783EF8A5D10C454BAFE7EB942C48200DCCC852CC6D3C9F303D4
                                                                                                                                                                                                              SHA-512:E73A55A7CB4906133D3C85F7F7F5BC1435FB1AE023A565B446B9A628D2540B7501EECC6D6CDC3276871BC418C16DAAE14FF0C84E9A10A691CC40597400ECDEC1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Open+Sans
                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 61 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):449
                                                                                                                                                                                                              Entropy (8bit):7.1728978455248384
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPmmtc8NlknDlvvvvvvvvnybWL0UsNEfRfyna9ju9VhFO3/NOU0YwYse0UlC:6v/7ui/NalF0UsNE5sazVVwQ3vdrwIw
                                                                                                                                                                                                              MD5:C7DA8CD2E02037F0D503D45026F76B02
                                                                                                                                                                                                              SHA1:0B17654F92F8F04E2F0A870C4C46231739C5F719
                                                                                                                                                                                                              SHA-256:2FC12FD3D5B1A9BEEAE92B97D22BE81AD5C7A9238CFC09EC3A99D48042241765
                                                                                                                                                                                                              SHA-512:1E3B66109C385E9283760F1A4A680F335FDC0B701F866AF25D18FC76DDF297178CB1EFD1CD029A9ABE42D3499D58B1C61F7A719D1E1C89B3B7AA44BBFCD76658
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/1f4d4b7f-libra_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...=...8.....yq.h...!PLTEGpL7.87.87.87.87.87.87.87.87.87.8..T.....tRNS.@.)...e.PS.......pHYs...........~....0IDATH..V... .......q:W.k_.W..Dc.......G..."p........}..'.......C(.0> ..o22......{!.f..`al.....>5Ww.|pX$.;W:..Ur.....O......P...U.#..d.%Yc{.QTD.[.'q....{...v6i...{mk....U.e....Q]%#....X.OXN....N...g-M...(.{.R+.r...z.q ..Xy.X|.V..![...i|a.....#..X..)_kv....c.......#...C......&.}...m..p/.,.| ......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):339910
                                                                                                                                                                                                              Entropy (8bit):5.478438818502663
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:oJbNyDtPKI+XkGlaw7N2qArvtJ18phy4cz6n5C47+7RBotNqvHLLUZI5wE:ob2qAxWhSz25dyPLLUZ0
                                                                                                                                                                                                              MD5:66394B4FBB861428F8DB13D2F7AC0AAB
                                                                                                                                                                                                              SHA1:A0B188E8034CED0EC14F23C48D15C3F02163F134
                                                                                                                                                                                                              SHA-256:1972AD39BAB3C8F1331E288E27E211C34B421BDD275CF6D126A0630D2027683F
                                                                                                                                                                                                              SHA-512:DE36EDD0923A5C290E1932D6404E3DA7D9C7A67FB50F686CF10036D7A5CC88277DA3233BF4A9888B064BA78724C883D884DE0E403F19CBB7962DB11F748DD8AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.pushnami.com/js/exp/psfpv4_client_1.126.1_1972ad39bab3c8f1331e288e27e211c34b421bdd275cf6d126a0630d2027683f.js
                                                                                                                                                                                                              Preview:/*! For license information please see main.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Psfp=t():e.Psfp=t()}(self,(()=>(()=>{var __webpack_modules__={"./node_modules/google-protobuf/google-protobuf.js":function(__unused_webpack_module,exports,__webpack_require__){var $jscomp=$jscomp||{};$jscomp.scope={},$jscomp.findInternal=function(e,t,r){e instanceof String&&(e=String(e));for(var o=e.length,n=0;n<o;n++){var s=e[n];if(t.call(r,s,n,e))return{i:n,v:s}}return{i:-1,v:void 0}},$jscomp.ASSUME_ES5=!1,$jscomp.ASSUME_NO_NATIVE_MAP=!1,$jscomp.ASSUME_NO_NATIVE_SET=!1,$jscomp.SIMPLE_FROUND_POLYFILL=!1,$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,r){e!=Array.prototype&&e!=Object.prototype&&(e[t]=r.value)},$jscomp.getGlobal=function(e){return"undefined"!=typeof window&&window===e?e:vo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                              Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                              MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                              SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                              SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                              SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cm.adform.net/cookie?gdpr=0&redirect_url=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dadform%26uid%3D%24UID
                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 63, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                              Entropy (8bit):7.3392476250552185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7o4tflruO5MCfFn3B1LDoONMfQ8IWOBK683BVee+rU+snShTNJMIAsWsJ:n4t/XfF3BlIoJKjG5NydsWo
                                                                                                                                                                                                              MD5:73FE3CB91E8702CAEEE51BBD45295A5A
                                                                                                                                                                                                              SHA1:F04F53811AE8A65D084275FD9C94A4710A4D5574
                                                                                                                                                                                                              SHA-256:A773CA10E9821476BF616BD1AB69D0C6FFECE20FEFE593512A0305C3D3EF3B7D
                                                                                                                                                                                                              SHA-512:2B594100610035BC9B7A8F4BFF4B38833DF7E26941B53DD840239039CCD99A276F9C6EB650A641F914CE49ECAE6B02B058A58D0F5317305A03F2703D2582691A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/67d6c140-capricorn_1000000000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...@...?.....g.>....$PLTEGpL7.87.87.87.87.87.87.87.87.87.87.8.6.T....tRNS.=|.\... ...L.\....pHYs...........~.....IDATH.... .......w.k*QK,nf-.?.....T,.7..Rd.1.Y../.Dx.]..../....@..S..6.k..3@l..=9..`.p..b.<.p<).H*9u..ss....p.....o.:..6.u.....+.P..}..$..2../..5......3..c..w....M^W..^u-.....X.......E.}....|....-......:..`U2"h....8Yl....Z.U#h.q8.(|..{.....`........r..I...E.o<..&..v...A.. .^n...%I.....7....Vmpt.@.6v....H-.;....^.p....m..n`Es.7#._A.>.Y.|.6........i....K..".O.....v.p.......;U.X.w.....[.9..j...|..mW..@..1/2G..E.T......O....`_L_....K+..!h.....4....X....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2319), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2319
                                                                                                                                                                                                              Entropy (8bit):5.155835672860843
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:01f5dLIpYuNRCgrY+uVd1tyhyFUSK2DUGbTLGbY88GbsSJoxmliuNqLr7SHD27:cbtyAUSK2DPr6swlrNEr7p7
                                                                                                                                                                                                              MD5:5CE420330A1150B64D4F04B6169BB9D4
                                                                                                                                                                                                              SHA1:C268230DD962837161187710F65B38C5AB49984A
                                                                                                                                                                                                              SHA-256:2843128D287DA3614565182DE89A84DEB0E43FD049BE6A4ED4D3A682BDD186C4
                                                                                                                                                                                                              SHA-512:F3488666DE82EABAF871AE24CC7DE6D03ED5233CCCDBD59C86FED0F890267FBC11745FC0415147B105747E09A635052ECA4FEEF359AB23BDCC9D94CDD9F11234
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/scripts/v1/hub
                                                                                                                                                                                                              Preview:<!doctype html><html><head><title>Pushnami Hub</title></head><body><script type="text/javascript">!function(e){var t={};t.init=function(e){var r=!0;try{window.localStorage||(r=!1)}catch(n){r=!1}if(!r)try{return window.parent.postMessage("cross-storage:unavailable","*")}catch(n){return}t._permissions=e||[],t._installListener(),window.parent.postMessage("cross-storage:ready","*")},t._installListener=function(){var e=t._listener;window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onmessage",e)},t._listener=function(e){var r,n,o,i,s,a,l;if(r="null"===e.origin?"file://":e.origin,"cross-storage:poll"===e.data)return window.parent.postMessage("cross-storage:ready",e.origin);if("cross-storage:ready"!==e.data){try{o=JSON.parse(e.data)}catch(c){return}if(o&&"string"==typeof o.method&&(i=o.method.split("cross-storage:")[1])){if(t._permitted(r,i))try{a=t["_"+i](o.params)}catch(c){s=c.message}else s="Invalid permissions for "+i;l=JSON.stringify({id:o.id,error:s,resul
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 53 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):763
                                                                                                                                                                                                              Entropy (8bit):7.568564596369774
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7efP37NnaeQ9OVX6huCnMZjkAGhMDMtFeTbipketXY7MwXoSWaM+YT9S:RroeN6U5CAGaeFZpkeNY73IB++9S
                                                                                                                                                                                                              MD5:C552006E057164ACA4BD68DCD370EC32
                                                                                                                                                                                                              SHA1:BC4D3259BF697D7BB9A906CDF9030804FFA94138
                                                                                                                                                                                                              SHA-256:264435724FD3103255E434EF5309484BB620A6EC54F4DAD04E5CB87412549673
                                                                                                                                                                                                              SHA-512:B7F4049C427781F2A68D4028A468B53E3F9BFF1E44F0354DB405374C7CD66534DD0481449569437DCAD18C39DC325DB03158AF81A128087B2C30147ACBAEC300
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/d4831365-virgo_101h01s000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...5...@........0...$PLTEGpL7.87.87.87.86.77.86.87.87.87.87.8...U....tRNS..9N.ex.....7....pHYs...........~....fIDATH.... .E.E.......@..v.'F.Y..8g..Ee".'..df?...h.Ip..W..T*\...f.U.C..>Qj...e+.}....gL..J".......u.c...hx8t.*{....+../.~.L...".y=Y.~I.........lm.xz&~.X~...F...W....Ql..;....+..,._'k.C._.J!}0..I....rr>....N...n...M...Kn..)..0....a.....``I..~S`....6.<...ITU=/..R.R..h)~QW."i..}V!...Z....P....%u......$18DW..T.....V.....[.?i.T........{y.j..Gj........j.h..[.k.S...\.}....U..%.<...z..VT..V..wisS.Z(w..C..z...;..7..n.T*...R..gw...+...D....]..k.*...@K.}.r.....~Y.... ....|5.a.[5.{.x.)........).......a7M}\~.G..O..).8.I.......\..5>S..1.-<...Q!.(..#.a&.xw&.3.k.=..<...(.v..,...b%......U4....2..B$.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6544
                                                                                                                                                                                                              Entropy (8bit):4.9880149439061086
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:01eA0d2GFeh9qyp2TacMlx9SaBWvtrap2S:K0dxyuTac8GapT
                                                                                                                                                                                                              MD5:326D5707055F9C75A932882C75291147
                                                                                                                                                                                                              SHA1:8F61C82D9B1C0A85C2B7B731AFD3091B260B888F
                                                                                                                                                                                                              SHA-256:5E94C2881DF96A7E11487D3BE1B57F5898BD5AEECEC40AC977C3D07745A23417
                                                                                                                                                                                                              SHA-512:D6E2ABDE217CBF9D7D841ABA1A13F8F37E7C5C6792930FD58463E0DB2A1B50934B2DCAC7068F3C3C63C52E93F08994BBEB5C6E7F9F50927416C37070310F4FAA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/images/styles-2016.css
                                                                                                                                                                                                              Preview:/* Probably don't edit below this. */.@import 'https://fonts.googleapis.com/css?family=PT+Sans';..html, body { overflow-x: hidden; }..body { font-family: 'PT Sans', sans-serif;}.header img { width: 100%; }.footer { padding: 20px 10%; }.footer table { font-size: 3vw !important; }.h1 { font-size: 8.00vw; margin: 0px !important; padding: 20px 0px !important; }.h2 { font-size: 7.75vw; margin: 0px !important; }.h3 { font-size: 5.5vw; margin: 0px !important; }.h4 { font-size: 4.25vw; margin: 0px !important; }.h5 { font-size: 3.25vw; margin: 0px !important; }..#email-page h1,#reg-page h1 { padding:0px !important; }...rewards h4 { font-size: 3.25vw; margin: 0px !important;padding-top: 10px !important; }..rewards h5 { font-size: 2.5vw; margin: 0px !important; }..input[type='checkbox'], input[type='radio'] { margin-left: 0px; height: 32px; width: 32px; }...empty-panel { height: 80px; }...padding-lg { padding: 30px 0px; }..padding-lg-top {padding: 30px 0px 5px 0px;}..padding-sm { padding: 20px 0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):99
                                                                                                                                                                                                              Entropy (8bit):4.53881507234633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YTyLSqDMQqTWkTUDGfmbQQOGLT4:YWLSqDMbTVebQQbn4
                                                                                                                                                                                                              MD5:64886E0D1AACC37931E152150BFFBD45
                                                                                                                                                                                                              SHA1:6A91430724E182087B61185388E5F84D3AD31BEC
                                                                                                                                                                                                              SHA-256:4324401B00E316EFF293F0DEB88DE4F023C67681F0A8996274AB31057D075352
                                                                                                                                                                                                              SHA-512:34677E07A20787AEAD944D621EF8025DD3705EC7C1F457F9F2098F566608F07AA1405743722022686F0DF6BCC890412DCA7C340B5EAF23D716871D0E35E81A19
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"version":"v3","id":"amx*3*dd8df552-a8c7-4805-81bc-ff165d262812*08b17ccc28422c2538145878e50aa866"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 344 x 344, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):28515
                                                                                                                                                                                                              Entropy (8bit):7.982067280149638
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:8f/aeJX9jd7GjBsR42zeI6Uj5kAAJ2YpOGP:8JkFsX3lkZJlpD
                                                                                                                                                                                                              MD5:CA6AE2EFE279165AEC2312693B7DE1A8
                                                                                                                                                                                                              SHA1:5C0D7A8C58BE15308DAC5723A0BDF9853B0DD97A
                                                                                                                                                                                                              SHA-256:C82E98D493F401150C937848CD199486E6E8668E135F155214E3CC4669A1FDCA
                                                                                                                                                                                                              SHA-512:A22219EDA5E45900FD2D7CC4C970D9A8842F693E3C79A32119DD048756BB37E7F85CD4713806B0E42873BBFF07E91519109D7B8DFAB4301D71FF322C8607744B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...X...X.....!..r....PLTEC..A.........................I..H.........;.....E................5~....>....CL....Rb'.W.................D..G.l5...-.=.W).|+..V"...g'.....nE+.........h!....J%.Z#.}L{<..../.o&.....f.....f......M..v..=.x(.e0.M.....<.~<.C.V-.`.,O.....X...........X.X=!.t<.p......;........-.x....F*...\.jG..Ew.....h.k/...u(.U=.I..V...4.0.w<....l.x7.[..V[...}...h,....:..i.....(.|d.n^(...fT.........t...,,+wvv.x...&.... ..sKKK._......0.......[.\../..?.....Gdcc....?..5......z....6.. ..@^.......pHYs...........~... .IDATx..WS..>,.....h.b0(I.!...0#?!..@...Dd..A .J..(...."..<._.......{...o....TN............%%...~..K.kMK..?..ff~...-..|qk.....[^.LE.LZ..`..Z...........Bt.X.o.i..?,...uFB......&uU\.....?...H.......gQ.A.Y.k-.nM..c.$d.......C6.#.$...<I..h.+d..fo...J;x..M.....o..Hk..U\\|.V.......^?..$'+4..@.G..OJ. .h..4..~.?.fO...,.i..de.w`J........\[.r*.AD.Oa{...9.<....b..bT...$.l....#.{..w7....L.l.z...?).:N<m
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):121
                                                                                                                                                                                                              Entropy (8bit):4.7320301109563045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:qQg9douIaPjLRsEGNNceWxXQh1hARhEGIdNvfn:qQQdyaPINNceWxXQXhIRgfn
                                                                                                                                                                                                              MD5:F7A185D92AC2162DC0BC36C5D7EF7DFE
                                                                                                                                                                                                              SHA1:D530009EB000752B01F1AE8347DBEA9497C20A27
                                                                                                                                                                                                              SHA-256:392C32F20B9F867852A946A6ED1C5E21476DF9619083548B6585D80A3B5F9BD4
                                                                                                                                                                                                              SHA-512:EBF228552C8FF717B12757A1DCFA8F7948AABAEE3DB6E00C89F4F090A9249DC69E2C6BC0ACB77B3FC89D53F3F5115585CDD9F779C2C2B21339DA7CEA864D702A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/scripts/fraud-detect.js
                                                                                                                                                                                                              Preview:!function(r){try{r.TRC.dispatch("fraud-consent")}catch(r){__trcError("Error running fraudDetect tag module",r)}}(window);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):97761
                                                                                                                                                                                                              Entropy (8bit):4.107869055232737
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:7SVCAaPqlt0ptZeBLXvV7C7JN79hvUiemn6:MCAN0p/eRvV7C7bvJ6
                                                                                                                                                                                                              MD5:25D1758A88A2AD3CEC684071C3160C16
                                                                                                                                                                                                              SHA1:EE68F31A9547E74E7EAE1A8DDC29CD064D8D2FC3
                                                                                                                                                                                                              SHA-256:57AF4500E0A8983C8D6F76712E79647943702F019E4D1DA9308135DBEA5A5EA5
                                                                                                                                                                                                              SHA-512:79259E2193F4AC184CE7259AB50448061340E6824F359C949DB42D35F321A9279E17A9223014DBA9855A9D9B03E7DC4DF358AD6CE0A01AE503848F21590EDC01
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/scripts/v1/pushnami-adv/60521c272bf0240010135168
                                                                                                                                                                                                              Preview:.// The empty line above is critical for templating main.beta in the current implementation.// Start Test Mode Detection ;..// .var isRollbar = null;.// add rollbar .var pushWrap = {. wrapObj: function (service) {. for (var fn in service){. if (service.hasOwnProperty(fn) && typeof(service[fn]) === 'function') pushWrap.safeWrap(service, fn);. }. },. safeWrap: function(service, fn) {. var pushFn = service[fn];. service[fn] = function (a, b, c, d, e, f, g, h, i, j, k, l) {. try { return pushFn.call(service, a, b, c, d, e, f, g, h, i, j, k, l); }. catch (err) {. pushWrap.report(err);. }. };. },. report: function(err){. var opts = {. event: 'webpush-error-generic',. scope: 'Website',. scopeId: "60521c272bf0240010135167",. l: encodeURIComponent(location.href),. e: JSON.stringify(err, Object.getOwnPropertyNames(err)).
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (44317), with LF, NEL line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):270360
                                                                                                                                                                                                              Entropy (8bit):4.933409504645258
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:nHAicWzkcFSVrSxjwDUs0bAakunORdV7C7jh6:nk3cFS1SxjYz0k/dV7C7s
                                                                                                                                                                                                              MD5:D94DAC212E7BC9D0D1FBC5E097132130
                                                                                                                                                                                                              SHA1:8BBF016C4DCFBAE7774F7927D3D2C357E90A6B34
                                                                                                                                                                                                              SHA-256:8575ADD8AA64763B68E5DDE7D21821B306AADDC787FB4F54CC4E344E86447DAA
                                                                                                                                                                                                              SHA-512:B9700CA7A574CC5F5643C3D73E67B83EA8187CBC23595810E55CB6604EE6B8CA6E1755EA8E53FC7D02F8BDEB4C68E24D34112F020288A071828E57AB2E8F2C61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/scripts/v1/pushnami-adv/5f91a9f6e47f06001001bad7
                                                                                                                                                                                                              Preview:.// The empty line above is critical for templating main.beta in the current implementation.// Start Test Mode Detection ;..// .var isRollbar = null;.// add rollbar .var pushWrap = {. wrapObj: function (service) {. for (var fn in service){. if (service.hasOwnProperty(fn) && typeof(service[fn]) === 'function') pushWrap.safeWrap(service, fn);. }. },. safeWrap: function(service, fn) {. var pushFn = service[fn];. service[fn] = function (a, b, c, d, e, f, g, h, i, j, k, l) {. try { return pushFn.call(service, a, b, c, d, e, f, g, h, i, j, k, l); }. catch (err) {. pushWrap.report(err);. }. };. },. report: function(err){. var opts = {. event: 'webpush-error-generic',. scope: 'Website',. scopeId: "5f91a9f6e47f06001001bad6",. l: encodeURIComponent(location.href),. e: JSON.stringify(err, Object.getOwnPropertyNames(err)).
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1788
                                                                                                                                                                                                              Entropy (8bit):7.761704570650722
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DooGsaUFJXjjInGqcG87Rac12su0d0IDM8ZOezqhy4m:DKXEhrR7R0su0d0QMgTgy9
                                                                                                                                                                                                              MD5:6CC32B70FAC8B4E02040B97C27D615D1
                                                                                                                                                                                                              SHA1:B0DF7DEF57B0E6663643A21C41FE6F5DA4521D14
                                                                                                                                                                                                              SHA-256:7F9CB002FE8ADF837E3979785867F826E039CC285341779EA72AB02BD3911F95
                                                                                                                                                                                                              SHA-512:413A65D848CA37BB9E2D566956F07DA49E97E97D74E93A18E8334691AAD2C37E8A2453C137836FAA4E3523AC420A0C6CA3EE56111AEDE1A58F197B8610AF012B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F6541225cffff4d0013e17dab%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e584
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs..........+.....rPLTEGpL..................................C5.......B4.F7iii.?2_]]".....ttt.!.888...-$.6+2..{ .......~~~...MMM....$.O....M....tRNS.."[..C...G<'.....IDATx..Y.z.:...N...A.....+.$.....G...m...d../.................3....L.w..e.Y.......`}c..-...s...y..n..?.,d^.f..6o..m/..TX.)...lE...2..4..+.Obr..l...bw9.q....|5+.W/.2.?.....D.`...IoI......r..^.IWX.n..C.J7f.^.$.e..4..SF....{.~.\.&J..3ATi..z1,*.f`Q..\.L?...Z0.!...5.?._..(.I...G`x........!....D/..."........F.?.......m.f..-.H&..;.....5m.'....0.j..}.e..........o...nL.....J..w.H..`Gr..Z7.....$..q.....g.!_.....t._.....B.;]....}....Ev.H5....6...xy4..A0\.6..N.S+.$I.Q=.. ..4*\X2X%..?x!...y .....^..........@..8..N... ....@..qC.:.F.N.|Q...\.=...nC2...{......%N..A.(X.).;....v'..B:....0..V;.}.I.[.......K..P1H;....',...}......F.1$.8.^a`v_.g..U...]..H7......n.....t...tB.$.....p.... ....;..Jp.Td(.`K.E.j.G@..FY@..NH).P.;.....Y..0|..!.X.\..@.R.FT.....".k..`.Q@....m@)~!Y$.P..E w
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 400 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):34433
                                                                                                                                                                                                              Entropy (8bit):7.988118818867397
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:y1v9P3b/Ya3yPXHPXv1jdCg216ZkL0QRToq5G75p8XB+OKpHSq:6FPr/L30XH/CP/Ld1E5Cx+OKp7
                                                                                                                                                                                                              MD5:4A0C6C8A11010E661918EC98D1BBDB16
                                                                                                                                                                                                              SHA1:135C0E744673756C71BDC31D5898EA278FCC499B
                                                                                                                                                                                                              SHA-256:B76D234FDE3F2ADF477CBE093A489CC18F62077F8D897025F0D9E32CE20ED723
                                                                                                                                                                                                              SHA-512:ED5F2534D50011B3B696BAB4EB49566B512C4405072526C26FDEB7FAF7BD071C1CDC15B9A4BCF025DBC21BF843431CB07F16A264299BEE0E9B6E185657A8A4DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/api/push/image/id/654d251715c286001361bac4
                                                                                                                                                                                                              Preview:.PNG........IHDR...............G.....pHYs.................PLTE143-01#').$&XYV477vxs8;:kmj<?>?CB^a^CGFz{vrso.!#IKH)-.&+,QSPMOL~.{...egc........#..B.J..zM..........cqI....&[.....e>.,Z.9j0g.;t..u.........P-......\8!.......c..D..qa.T)......=..n....py.. .IDATx.........*...`(.r`8.'........>.PU.Z{..j..I.....g.Q.(J.</..h....e.R..nW..:.ES4Mc.}w...7Ue..m....].8....k.z.p..].w......q.m.[c....a..+.K...Z..1..y|hG..c......X...jy..Hyz). ......iV..'..{u.}.3.>.ms.....s....?.....$..e/+{.S+1......` .....q..oT.\...U..0..M.".V......| ..!i..Kd..p...6\.k....%.&...P. .....D..4T..^.m.R/.dI........2......~..%..W-.A..:......<h......h.+%.~tU.......i+++.J..:...U"."..1..G....A@.I........<.+P.&P."..u/.m;Q.4D..3.z....G.a.$....J..c.N.)d.S.1...C><". ........w.].t.....E..3I..TR.B.vUEz.w.....l.j.8i[........Q......#.]..r....:uy.w.....e.....q.S..~.,,.}D..0.NZa,.1...,......L".w._>E./.[..j..<^0X"......N.....>VI.....1B@.&..S.L....+..b*.N.....M..".n...|L..R.B.........J'.cY..@@$..<H
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 65 x 62, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):621
                                                                                                                                                                                                              Entropy (8bit):7.429327196638819
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7tSlrgWQ8gaEZp41cXJ6GdjhCuBHPNJDOdmOjC7DQ45R0xzUEubuHzxzc:uZ8sZp4GIijL1POdmcWtmav
                                                                                                                                                                                                              MD5:E7DC3C821FDFE310A14AC3CB49605CEF
                                                                                                                                                                                                              SHA1:BBCC4F96DBE3378CBCF6CA95327088CDECE8B364
                                                                                                                                                                                                              SHA-256:D4E33474066402A21CD9D7F5A4F351F2F69B2A1F7E6E4BED1A74CBD4C0D49EBC
                                                                                                                                                                                                              SHA-512:764981432D68532DD464E938E59626BDB52493E07FF2ADE89B883AED001634ECA1C283B8C93D743212CAE787886FE9EE22E1826DEA7E32C869265215C778F4A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...A...>.....C].c...$PLTEGpL7.87.87.87.87.87.87.87.87.87.87.8.6.T....tRNS...;Y. ...pJ..j....pHYs...........~.....IDATH..WI.. ....%...ta1.f2p....G.m..qd..'....8J.........:.......Q#>.....D-..A...*.9#......G.K./...8..|..N.X/u5..WZ.&".6G..{...-q..<.;.#...jyv.K]..T\.$...... A.....'`.n....<K....2..2...UMa.3C..#.@...*....>...y..'._.r.).,.w.y.,O. ..@A..P...YP/.."....GT.."...........T.:A.J$."rZ.%.(..^...fqH"..V....c...\.M\..gu...&@;.A.!Y.c...G...{..y.......t..m..>./.......3H1.%..J.DPwht....1..r.!n.B.C...0....WGQ.X....(.]..3..0..,3..0+..fX..tc.".}.A......7_.l).6.....7.?u.-#.vL.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):781
                                                                                                                                                                                                              Entropy (8bit):5.311246673140053
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:3AOY7aZw6RVc+u/rAOY7aZwwwy96DGSSf7:QOEaZRVc+ukOEaHN0oD
                                                                                                                                                                                                              MD5:A9A33D98EA8D21AFE643BA2F673AA65F
                                                                                                                                                                                                              SHA1:BFD56D752A02A8A95E0F680FEDD322CBAEDC8C87
                                                                                                                                                                                                              SHA-256:171AD06D195B0098C704A465FEF9E726222A369C1DC39873A7A57AB6E0D74C9D
                                                                                                                                                                                                              SHA-512:F4429FD888E26C0533A91849D8FEDF14F1D1A95DAE17688A3DDC5FE5A8528EB8466EC5A8743CD3EBE907A22A2CBCDC4222F041070AED841EAA13AFFCBCEBA731
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Poppins&display=swap
                                                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65366)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):99961
                                                                                                                                                                                                              Entropy (8bit):5.103690141294514
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:rnB72vDPZJF1Y13kGxw+snfkzaZbZb3PxNCMpm0Fr89YjMXdQJaQ:j6p1Y13NwTk+fPM4891XE
                                                                                                                                                                                                              MD5:8A7442CA6BEDD62CEC4881040B9A9E83
                                                                                                                                                                                                              SHA1:E2D2B846E9EA72A1985458A3748AAB4E01A8FB3A
                                                                                                                                                                                                              SHA-256:E9503448692B738DD260FBD7F7CABF2E11F09B600FA97E6EB3A56EBA5B1A7E9B
                                                                                                                                                                                                              SHA-512:057FD1D2E51DF045DB3DADBD41FAC2B31839C4F651F897CCD24E8AEB3162CA04E37B50977F11DC96B50A25B94EE2525EA2B2539862788E38F43636D0B5B4D192
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/images/bootstrap.min.css
                                                                                                                                                                                                              Preview:/*!. * Bootstrap v3.1.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*! normalize.css v3.0.0 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 400 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):37254
                                                                                                                                                                                                              Entropy (8bit):7.992214563321117
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:46ONM04SiKJ0QuOKepMePUnWHPXnGgBEM2jQeX1IbywY:gP4SiY0Q7Ke+SH/g8DyD
                                                                                                                                                                                                              MD5:294711A559F944EE38456844220FE0FB
                                                                                                                                                                                                              SHA1:F4D36C280609679564FB372AF03EC0D805AD9EE8
                                                                                                                                                                                                              SHA-256:4E8C13088D8FDA4BC22211D789A48BA938B54C09C51975B66F93C561BA835F90
                                                                                                                                                                                                              SHA-512:EB1EDA8A8DE2A3B4D38D3510706F132B6561863F4BD142C38EC8FDFE1D593DE9798D8C85AFEAB08C10417B23E059EF5D3C4ECC2833D76AFDAD152CF413F40940
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/api/push/image/id/659dcc5c45e22b00132adfac
                                                                                                                                                                                                              Preview:.PNG........IHDR...............G.....pHYs.................PLTE...........................:;C...MMW.........aai.........zja......XX`ut}...aWRkks+26...r]IJ?7CGL...... .....ozr_kc...cO=.yqks.L\T......b5U\.....{...^:.... .IDATx.|..{....a..|I....<.B..k.....w......DE`..~...D...t.....p./.L...\f.........><>>><.....~.k.>....h..=i..Z.3..z.7....{{.x{=.m..x..........`=.".<O.\...{..F.5..\...UU.b....r...6&.iz.Wv.0h..i:.6.x&5.".A..W...!...V.<W........D..g..L.M.\...`...........y.F.X.w]f......[..\a..Dr.....5:......X..<.C..?.@(..3}...n.Pt....St.......xm...%1..|...#.!j...*.7....P.Qy_...}Sk..65`.r..,g".....PI.t.d.L"...m..1.l.y@M.!.Ir...S.7.....e..DfR.......Y1...M.....v.....lg.%....A.#..8.......?hF.X$....<.".(..'... ...,.O.!9<E...........a....,.(...#.....l.i.=hTU...n.._..W*...h ./.YH.(..4.H..r....VA..".TX...W.a.4#.H]...tQ$.sy.7.. ..&.|.l..a..I. ..Y..O.....k.N.>.I./@3......$..4.y.....+....6....no.U.O.C{~.$.s...~b.;.aS...+B..H.<:....uV...X.C.`R.sW@..@..X
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 263 x 55, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2713
                                                                                                                                                                                                              Entropy (8bit):7.900196173461199
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:j6QvruevPaEQmq4qQOgbwZNqNh6RM8Y4dOhM0XqhIH0bkiJiMXoFpfIJhsEL1ck:jbTTr9q4qZZNESNY4ch0GH0bv2FCTdLT
                                                                                                                                                                                                              MD5:EC9883AD533C2133B5784D6509BD46EB
                                                                                                                                                                                                              SHA1:7D2D505186474BBABFBAEE2ADA619FBB1EFE3A52
                                                                                                                                                                                                              SHA-256:6B3B66BD32CDB6BF1F5C336471B78860BBD7E16EAD488E40715AEFE95D593406
                                                                                                                                                                                                              SHA-512:FC1DC96F1F56B696D5DD8B45075B6C25371554F9FA36EC36E366B1DE304AC45F580BEE22D2D123CA0CA43B0D05D6D24F7B2BA496B00E56804F5BB9EB8444A46C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......7.....6x.....*PLTE8.9GpL7.87.77.86.77.87.86.86.86.87.87.87.8........tRNS......x.+.^.C>.;....pHYs...........~.....IDATh..Z.r$)..9....H...[oy.).^]y....$.....!.....-@.1A)..W.Pa..B..T..{..W](..._..Zk.?....^..W.S....."..8de..O...X..N....S...q...`...>...u....E..._.C...z........#nr..%..?..[.fX...kX..2o.. .].....7.K.j.e..3aS.........}....#....(..8(.^yy.i..4~..[CU...p.+J..V6k..)G<..l.k......a...<..e..0...=w..1....f...L-...{.."..F.v.[=...C....Scj*.zs4&I..M.c......2.e-[..>..l...~..6-*.......L...u....`..9em.l..'..w.d..........I....F.Q.f...g.m...X...c.^#.].j.].l_C.I.h...%Jf.8|m..)...kw.m...>.|.....nTR.....M.:P.....>.....g<*>.x..G..8t..:._.z..z.fPV..f..1..Fl..4...{ ....j...S..I.*a.Q..Ep.N-j8....S.Q....4.....sX...:...]..*PVH... ....-.`..4....OV_..eb........#....-..`........7R$....N.p..pah..E.^u\m..0m......C...6..6......L;.c.,.c.:..?.....21.'...M}&-W..)b.......v-..1g.s.N.O.!|.=...Q.a3...t..k...3..G..N....^.aW.s..!..x...p.a(.g...-o.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):467477
                                                                                                                                                                                                              Entropy (8bit):5.337097604470196
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:I2UZymflUHagtmS52SImNR0sZ5BDwf4dyH4l4kqhf4dDsg0if4d3nXbCm9A78:I2UZ7flYagtmSjaH4lAx
                                                                                                                                                                                                              MD5:B8FF8F263E7F2A3C249A128BFDA30D3E
                                                                                                                                                                                                              SHA1:E3B30E5F82FB20A313A3FA0A55FD49AF52506993
                                                                                                                                                                                                              SHA-256:C935EC5CF3AE5D94A1DC41EAA7FD94E088438012656F8EA097D0D66361C91289
                                                                                                                                                                                                              SHA-512:7F24C96052F005691FF454D960E59188BBB648D01137AE52DE32E8FB5FE3D8492E1E214BCF8CB5515EAF9BD9EC96B33FF281F15D99D06A814A0D609757888C57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://vidstat.taboola.com/vpaid/vPlayer/player/v16.6.1/OvaMediaPlayer.js
                                                                                                                                                                                                              Preview:!function(a){function e(e){for(var t,i,n=e[0],r=e[1],o=0,s=[];o<n.length;o++)i=n[o],Object.prototype.hasOwnProperty.call(l,i)&&l[i]&&s.push(l[i][0]),l[i]=0;for(t in r)Object.prototype.hasOwnProperty.call(r,t)&&(a[t]=r[t]);for(u&&u(e);s.length;)s.shift()()}var i={},l={0:0};function d(e){var t;return(i[e]||(t=i[e]={i:e,l:!1,exports:{}},a[e].call(t.exports,t,t.exports,d),t.l=!0,t)).exports}d.e=function(n){var r,o,e,s,t,i=[],a=l[n];return 0!==a&&(a?i.push(a[2]):(t=new Promise(function(e,t){a=l[n]=[e,t]}),i.push(a[2]=t),(r=document.createElement("script")).charset="utf-8",r.timeout=120,d.nc&&r.setAttribute("nonce",d.nc),r.src=d.p+""+({1:"TBBeachfrontPrebidHandler",2:"TBCadentPrebidHandler",3:"TBFreewheelPrebidHandelr",4:"TBIIQPrebidHandler",5:"TBMedianetPrebidHandler",6:"TBOpenxPrebidHandler",7:"TBPrebidHandler",8:"TBPubmaticPrebidHandler",9:"TBPulsepointPrebidHandler",10:"TBRubiconPrebidHandler",11:"TBSmartPrebidHandler",12:"TBSonobiPrebidHandler",13:"TBUnrulyPrebidHandler"}[t=n]||t)+".js"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x600, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):49164
                                                                                                                                                                                                              Entropy (8bit):7.9770341670404195
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:zNdXr+e7qUBL+SQiUYqjpfoJDk2GQa8sIJn3bU7rPyE1XwAXByEBB1f11Itv1yQH:3KAL15Fqj1otB3b8rzCAxyQJ11ItdH
                                                                                                                                                                                                              MD5:802D79DEC055B80223FB756D4A2EA7C2
                                                                                                                                                                                                              SHA1:26A024D230A192C47839A8E2D15A2C08AD62E2F0
                                                                                                                                                                                                              SHA-256:6213E4B707DED199946AD0758C3144EC593945E4192CD7E2225B08845CA94E9A
                                                                                                                                                                                                              SHA-512:1FA6DCAC2840CACC9CFD562645F4A34DC9D1F99DA3A8548E68897BDF75251E132EBEC2E7C0B4F2AA7F0D157039D0C2DC55359B8BEE52437D9A58D0432B523AEB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........X...."..........4.................................................................u.RK.p......%.|.1..i....0........n...c.t$.....>..q...*.....oi..z..<Y;Y...<.uV.of6.N.S."i..tl....W.}....7.W..A....wK.w....t%.tIVI(.V...3...rq.....z............y.y..O..;...w...AF....7..&....8.`hv..vR..^h73\..k....5.Q.ah...,..._K.-.>...O......e.@4.&ds}_..kF...g.w.k........sIz.W.,.yY.I...V.dx..........l.....}.9..lC.,@.3`.:\..q..........Kn..N..(.0....h.R...8..{.~..F...:.),.8.2Zu_..+%Y$...?$...y. ....a.RE..W..R....0...&..x.e.~.n.4..hh.WF* K...K.V..Z5.b<..q..\.$4.2.J..fv#.C-jtY.._....v.f.8...{.|<.XD7|.I..U.vP..M.:....^?o%.>....|n...y..@eX.r.\(....}.....^.........:.Qk.54.E.1.$p.d.$YS.N..J)..k6j`.&.C..G..].t...G..;>..P..m.....B.n...t"....I....>!...a...8v...IG........t...W..g...d.9.4.$.)P/SI...W.......`..e.yR.Lf.Er.p
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 12232, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12232
                                                                                                                                                                                                              Entropy (8bit):7.983516108210405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:MUH0eUJgQtfjMxFCfH8vexxMreD64KnMYmp9xyvz0oWZXPZWZFVsQzg:MUUdgQlMxFCfH8vexxMrq9QLlKWE
                                                                                                                                                                                                              MD5:288F39BE8920DDA0D7300CD23D4BCE2A
                                                                                                                                                                                                              SHA1:9B7DD294D99EC88063139DDC19F1729FAE32264D
                                                                                                                                                                                                              SHA-256:9E763BE2C9D380AD07A0F260E560392C7BF7CA80AA241C36FBDC44FD15BE02C9
                                                                                                                                                                                                              SHA-512:D88C75C248939C424510E6E48411BB3C3AFE24FD0783D456C095F935E20F085323DF939747B1E21A0CB321395CCF9C5FE67E7B8161088C9B48FF36F0BADC3158
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_50qk.woff2
                                                                                                                                                                                                              Preview:wOF2....../.......c$../i.........................L..n....`?STAT*.........]..V..6.$..(. ..........R...Kx.../:..M..D.9....-..1@...T....P....!.l-.ou.`.{...C........U>...Q\.....V.J.../..4=..p'G$.$...zf/..".P".c.X42.@.-..=.9kb.%!.b@........I........o=.i..T...W..R.k...wW9..T..&g..5...?...v[0$...S.\..T.G..D......./a.\g...J3..I...F.tD.b.]~.l[J.p.. ..m4...@s*.Lc.%..,.6...0.'.z..C.......@A..x..x.Z...1m.x^....`pN....5.%.a..?M..Y~.}s.m..#T..........t.Fd...t...#.V...t{F@.d.3I&.....y....a.....f...CV.'W.pd..oz....N5d.*&.....P.B..:d...w....?.1.0.on4#.,r..b.R*TW.}.?.sb...(c...?.0....%....4...Q..B.(....Q.8...Dp..E]..V.9..9.9@.......3.f.......c.B7E7W...._Nh..:Eh. .K.u.>....`.,..~el.HF.Rlb.5...g...jVH.....KKW....9[.g0+-........).I.....(.#.>i.^.....b...E+bR.3....J..y..$@.Ax......../..".E..aP.N.....[a...Xk.AC...`.Qc.M.d.-&..i..:f.".@.........' ..Kq4o......._I?y...wV!Ba..BNjBD."...".....d.my.."..2l...,...#.nI.b%0j5Bi.....C'......!.#p....c...i.M..o.{..1.s...mZ.#rH..c.s.....I.s.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                              Entropy (8bit):5.177565906119431
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:bDgPRMT4/wRBosIwpoTGRMT4/wRBosyOMyH8v1sXRE11pbpYa8Q9BL6u1AXBJNbl:YiT4IPosNoT4IPostnI12y11p95X9BZy
                                                                                                                                                                                                              MD5:7B6E92D4DD4A6147874A8DC1AC8165C1
                                                                                                                                                                                                              SHA1:A1299CA1BF06F9706636FF062C62E4F822507AD5
                                                                                                                                                                                                              SHA-256:7769E227D2D1841DB677131AAE4558B1AC71DEF7D9FA71F840F35908FA0792D5
                                                                                                                                                                                                              SHA-512:ED26272FC603C49BF8CE52227FD0F6531AC617F87533260A8FDB1CE8E51D19FD65C6FEBED5C1D1E2A7EE6BF4113261F5282846A0D7BDE5B023BCC4CC957804CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/scripts/v2/pushnami-sw/60521c272bf0240010135168
                                                                                                                                                                                                              Preview:"use strict";var pnConfig={trackActivation:!0,trackStart:!0,rc:{enabled:!1,trackActivation:!0,trackStart:!0},apiKey:"60521c272bf0240010135168",trackingUrl:"https://trc.pushnami.com",apiUrl:"https://api.pushnami.com",websiteId:"60521c272bf0240010135167",rtpUrl:"https://rtpd.pushnami.com"};importScripts("https://cdn.pushnami.com/js/workers/sw.355e010fef1d4bf4045b.bundle.js");
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1143), with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16376
                                                                                                                                                                                                              Entropy (8bit):5.509798887378822
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:NuU77Utu9VQdzssAufsmc6seMHKyny7yJe0oxyzy3ybvwM+UKf+rP3IhCf+hw0ht:j77UtkAxq6seMtyet2i0M5KfoPMg++07
                                                                                                                                                                                                              MD5:39952C6901A6B296C45B5414ABD82FA5
                                                                                                                                                                                                              SHA1:5B753F029895B6DDD09F6BB534BC141A68D52587
                                                                                                                                                                                                              SHA-256:E95F5BB9CA984C44BAD5F46E48EFC192EB53799565F8458F6A348F8C3AD0F1BD
                                                                                                                                                                                                              SHA-512:291BF3CFDD85035B008C06E861CB4FCCDEBFBFD01ABF70A30CEC8C40D90F6B3BCE206CEE82D9368D645AD1F3FE4F62DB1AFB6CAE43A6912D586271AA9B00D2EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en-us"><head><meta name="viewport" content="width=device-width, initial-scale=1"><link type="text/css" rel="stylesheet" href="/images/bootstrap.min.css" /><link href="https://fonts.googleapis.com/css?family=Poppins&display=swap" rel="stylesheet"><style>. . .header-disclaimer{..font-size:1.8vw;..width:100%;..margin: 0 auto;..text-align:center;. color:#000;..margin-top: 0px;..font-weight:bold;..font-family:'Poppins';. }. @media screen and (min-width: 768px) {. .header-disclaimer{ . font-size: 12px;. }. }.. . </style><link type="text/css" rel="stylesheet" href="/images/styles-2016.css" /><link type="text/css" rel="stylesheet" href="/9178/registration//colors-2016.css" /><link href="https://fonts.googleapis.com/css?family=Open+Sans" rel="stylesheet" /><style type="text/css">. header { background: url(/9178/registration/bg_header.png); }. </style>. .<style type="text/css" media="all">..errors {..font: 12px "Arial", Helvetica, sans-serif;..colo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):89501
                                                                                                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (62342)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):62430
                                                                                                                                                                                                              Entropy (8bit):5.204923082683395
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:8vqMKHl3RGlYrUrQG+N+bb1WiboNFe+WYuj6fYkbGFb7/a4YDEa0yIB4aitCEHWD:5EQiboNF1WqfEF//a4+/0yXaS2D
                                                                                                                                                                                                              MD5:266AA15B465F8CF42ECBFAFA40113B47
                                                                                                                                                                                                              SHA1:DD0B29D4141C0E11AB5D726EDDBC1077B2B4C58E
                                                                                                                                                                                                              SHA-256:51C4937685DA9878B413E809018CBB94A489DBD50A143FB365BAAC1DE5FA88A2
                                                                                                                                                                                                              SHA-512:EA042B9AF8009174D8B4EC8E7FB3EE2CA3BD7328DE21F0776D963EE3DCF7A98CE61EAFBB2B5055D162FBA02007495F604ED0C124311F67FB3244616B35DE0AF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.pushnami.com/js/workers/sw.355e010fef1d4bf4045b.bundle.js
                                                                                                                                                                                                              Preview:/*! For license information please see sw.355e010fef1d4bf4045b.bundle.js.LICENSE.txt */.(()=>{var e={483:(e,n,t)=>{e.exports=function e(n,t,r){function o(a,c){if(!t[a]){if(!n[a]){if(i)return i(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var s=t[a]={exports:{}};n[a][0].call(s.exports,(function(e){var t=n[a][1][e];return o(t||e)}),s,s.exports,e,n,t,r)}return t[a].exports}for(var i=void 0,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,n,r){(function(e){"use strict";var t,r,o=e.MutationObserver||e.WebKitMutationObserver;if(o){var i=0,a=new o(f),c=e.document.createTextNode("");a.observe(c,{characterData:!0}),t=function(){c.data=i=++i%2}}else if(e.setImmediate||void 0===e.MessageChannel)t="document"in e&&"onreadystatechange"in e.document.createElement("script")?function(){var n=e.document.createElement("script");n.onreadystatechange=function(){f(),n.onreadystatechange=null,n.parentNode.removeChild(n),n=null},e.document.documentElement.appendChil
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):339910
                                                                                                                                                                                                              Entropy (8bit):5.478438818502663
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:oJbNyDtPKI+XkGlaw7N2qArvtJ18phy4cz6n5C47+7RBotNqvHLLUZI5wE:ob2qAxWhSz25dyPLLUZ0
                                                                                                                                                                                                              MD5:66394B4FBB861428F8DB13D2F7AC0AAB
                                                                                                                                                                                                              SHA1:A0B188E8034CED0EC14F23C48D15C3F02163F134
                                                                                                                                                                                                              SHA-256:1972AD39BAB3C8F1331E288E27E211C34B421BDD275CF6D126A0630D2027683F
                                                                                                                                                                                                              SHA-512:DE36EDD0923A5C290E1932D6404E3DA7D9C7A67FB50F686CF10036D7A5CC88277DA3233BF4A9888B064BA78724C883D884DE0E403F19CBB7962DB11F748DD8AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.pushnami.com/js/exp/psfpv4_client_1.126.1_1972ad39bab3c8f1331e288e27e211c34b421bdd275cf6d126a0630d2027683f.js
                                                                                                                                                                                                              Preview:/*! For license information please see main.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Psfp=t():e.Psfp=t()}(self,(()=>(()=>{var __webpack_modules__={"./node_modules/google-protobuf/google-protobuf.js":function(__unused_webpack_module,exports,__webpack_require__){var $jscomp=$jscomp||{};$jscomp.scope={},$jscomp.findInternal=function(e,t,r){e instanceof String&&(e=String(e));for(var o=e.length,n=0;n<o;n++){var s=e[n];if(t.call(r,s,n,e))return{i:n,v:s}}return{i:-1,v:void 0}},$jscomp.ASSUME_ES5=!1,$jscomp.ASSUME_NO_NATIVE_MAP=!1,$jscomp.ASSUME_NO_NATIVE_SET=!1,$jscomp.SIMPLE_FROUND_POLYFILL=!1,$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,r){e!=Array.prototype&&e!=Object.prototype&&(e[t]=r.value)},$jscomp.getGlobal=function(e){return"undefined"!=typeof window&&window===e?e:vo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 51 x 61, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):594
                                                                                                                                                                                                              Entropy (8bit):7.344050274719489
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7eLlZ0TQxp+/HDZBFK/fizkl7PSB1XZgz1Q4/fNDy:p0TQxsdHK/aoVz1R3N+
                                                                                                                                                                                                              MD5:AE5F6AF94CEED504BA374B64529B46B5
                                                                                                                                                                                                              SHA1:B881D73600E1CADD9E8E9A4E149B3A8A5705761D
                                                                                                                                                                                                              SHA-256:577BBC3A29053C697B10026C1E4AAD053DFAC55F29F9FED18DE4E386EFDA4552
                                                                                                                                                                                                              SHA-512:E6F327C9BE71D0C68EFB15A4C2FE3158A671FAD0009FF8297E31654E6A1F07CD0775B193D1D396F2F5C19E50158444E2A9FEE5486A3C4F11C8FAC2A431511045
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...3...=.....7u.h...'PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.8.......tRNS..'.F..`...p...!....pHYs...........~.....IDATH.WY.. ..T\...I...(.=|..b+.A..2..J..(.3..[hgU..1...(...Qy+%..t.l*5.s.iu..5..'....H.0..<.....(H......7....o.\x.#.0.5t-76...V5E.N.>X...V.|..Q....c\...n]VVJ.[A..B..V.Ar.%t.X ......o...A.&.tRQ..~.R.L..0...^B....F....W.p..:..Q....;......c...(wv.|..z..5..3..3.t.............yn..{A.k.D6.#.._O3.....C..y...~8.LX...).h(3e8..I...m.......>.....D...h..sK.$i..6F.*.......L..if....R&{^...q;.........bx..^.Q.$a.v...a..^......E.W:....2;]......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1081
                                                                                                                                                                                                              Entropy (8bit):4.985664956304941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:ThRc4LYezo8NG6tCE8UE4nZ5LiIRID1yGDu:1Rc4LY38NLnZ5GimMGDu
                                                                                                                                                                                                              MD5:6E0EBB76F3DB22AB508DF91DD71C92B2
                                                                                                                                                                                                              SHA1:1AFC5DE5A4EAD3C4134B7123B2B333E6785ED043
                                                                                                                                                                                                              SHA-256:8F2245B821A8276D8DA5F6DC658FD4F962B28807E0A0941B9D4E9DC43C1F58B1
                                                                                                                                                                                                              SHA-512:74CD3069F5BF23630BEE80C26D738C14B524ECB34680476494C3D84BF5B086D7ABC97D1B5C6C3DD0E74D3332EEFA74430B2F288C160AFEA06C9332CCDCD457CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/9178/registration//colors-2016.css
                                                                                                                                                                                                              Preview:/* CSS Colors */.....fg-primary-color {...color: #1469B3;..}..header > .bg-primary-color {...background-color: #C12026;..}...bg-primary-color { background-color: #CECECE; }...bg-secondary-color { background-color: #f3f3f4; }.....btn-continue {...color: #fff;...background-color: #419639;..}...btn-skip { color: #fff; background-color: #d2d3d5; }.....text-white { color: #fff !important }.....reward-offers { border-bottom: 2px solid #949599; }...reward-offer { border-top: 2px solid #949599; }...reward-offer .ro_desc2 { color: #000; }.....silver-offers { color: #fff; background-color: #c0c0c0; }...gold-offers { color: #fff; background-color: #fdd803; }...platinum-offers { color: #fff; background-color: #e5e4e2; }...bonus-offers { color: #fff; background-color: #036afd; }....#progress { color: #9495a5; }..#progress .status.status-complete { color: #72bf44; }..#progress .status.status-pending { color: #ed2024; }..../* Footer stuff */..footer a { color: #00f !important; }..footer
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1165 x 310, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2151
                                                                                                                                                                                                              Entropy (8bit):7.304561327450883
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:pGs4q02vqrVetWAKLyO+LPjOXN5rDvbj+KIP7F7DLvACS4PSnS:pgq02vwQtWBGO8qrDDj+DvTHSnS
                                                                                                                                                                                                              MD5:359D7B2A822C250DF4541DD2CC270B92
                                                                                                                                                                                                              SHA1:0F057904B50F31DE9C4874D26BA84F127FC80D4E
                                                                                                                                                                                                              SHA-256:3E1155D676A77D64416F61D60DE7C812E08D25D9B156A3AE66F7B023D9A04BB9
                                                                                                                                                                                                              SHA-512:BEA19EA78143BE95F105CDD79512451A359537A6BCAD2CE2CBC8795DA3A94087F9D957F53A2C09FB40AFF1492FD9CEA5082CCAF30705CCE7C360F349308E41F0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/thank-you/42b42816-waveshape2_10000000wd08m00003f028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......6......#......PLTE...........|....j.w....tRNS@p........pHYs...........~.....IDATx....r.8..Qw....m.....B...v.S.../.....v.;...@..5.P#@....P#.5...@..5.P#@....P#.5...@..5.P#@....h.K.l#......l#.6.......6.l#......l#.6....5.P#@....P#.5...@..5.P#`..M~..m.`.....m......j..F......'~.6.....`.A..<L......N....JPa~V..,.j...zD...`..U#80C.[.o[..s...4I.....6........I.m.}C4.r..F.D...F D..F.. ....F.Hj....)j...!.,...........$5B..I.@.<j...G5..@R#..i,..Hj.Qd ...E...."..K.|TC..H.@..H..T.Gj.R.A[.."=...jH....H.....).....)...y...Gj.R.Gj..M...."=.T#..H........#5.,2..j.....<R#.".#5.,2.......S.<c.E...D.<R#.".(.F...".H.p.!Gj.Y.ZK...#..<R#..9R#z...ZU.<...Z...'..55B..(.F..."...E...9.."...E...Er.V#.Gh....Z..l5B..(.F..."9R#...s..FN5..[...E....5r..Er.Fh...H.."9...#.H...-b././5r.Q..g9R#..+..FN5.ir.Fh....FN5.H....F.....9.."9R#.i...?5r..Er.Fh.C..O..j.....Z.A...9.."9..q...V.H.0..(Go5r..Er.F8..8Go5r.a....E.....9.p..QF..#.#9R#..qs..FN5G.r.F.F....5r.i.r.R#.H..#5B..5G.j.T.z.....82..#5.0"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1320 x 911
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):117170
                                                                                                                                                                                                              Entropy (8bit):7.828772654216512
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:nuRyWlRMuzlg01sZkqqkdfpERYXdDLui2c5vtmEt/uUI9Zy3M:nArpGd2kr1XdDL0c5Iuu/XwM
                                                                                                                                                                                                              MD5:2874EA9D800D3CB3B96245124776287A
                                                                                                                                                                                                              SHA1:2B3AE43317FB24DE4F7989CAF402C7D2B730A8E5
                                                                                                                                                                                                              SHA-256:EAB96137D0077EDFE34E7E67642E89661F717793102BF75C3B153413422FD466
                                                                                                                                                                                                              SHA-512:2F51EFA0A7F5B993B960BEC0EF4583720229073A4B3599747DD112BAD750388BBB44A18B596074ACBA17AEF35342EE89F5336CB3B8E18147C00B9D113361727B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a(....^..................................b\d-+..........]Y^.........tmu...............zt{...969....{....303......SNT...........XTY...........(&)@=AGDH...mho.........RPS...hcjMJN...#"$omp...a_b............................................................................................................................................!!..>FH.....Wceivy..................MWX...x.....................................................z..v................}..x................x.......................................{...........).,V8]sK}.X.}Q.L1R...@*F.i..g..].lFt5"9.f..e._>heBm.b..a..f.}]..|..y.............jVp.b...k..........^...q......c..u........n..........................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6756), with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52906
                                                                                                                                                                                                              Entropy (8bit):5.278462700427955
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ZMgpfvN0lrGg6++bzbzqSuzME3nv9U5OxpkHmq4rk2cNMb:SgvN0lPMvbzqS3E3vS5+riNi
                                                                                                                                                                                                              MD5:04EB5DF282FAE3832F0431498790C815
                                                                                                                                                                                                              SHA1:A48CB726DB55353A31F8E1CE3E35DF3D169E55FC
                                                                                                                                                                                                              SHA-256:691BCDCAE7E77F44E78BA82EDADDB2133F7D7308C1DF83A9A06882D821CF5D29
                                                                                                                                                                                                              SHA-512:8491CA5DD3DB6943AE5B29E4C07CC8217DAB85D4FB8937331982538652E4BF61E9712905D208F98E623A3C263AC74A5F814BE6F70333FA5C57703C86DF2EB6BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null
                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8" >. 83f8d59e-38e0-4179-98f6-1d72b1b595e0 q-->.. <title></title>. <meta name="keywords" content="">. <meta name="description" content="">.. .. ... .. <meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="lp-version" content="v6.24.12"><style title="page-styles" type="text/css" data-page-type="main_desktop">.body {. color:#000;.}.a {. color:#0000ff;. text-decoration:none;.}.#lp-pom-root {. display:block;. background:rgba(238,238,238,1);. border-style:none;. margin:auto;. padding-top:0px;. border-radius:0px;. min-width:1250px;. height:15844px;.}.#lp-pom-block-161 {. display:block;. background:rgba(245,235,225,1);. border-style:none;. margin-left:auto;. margin-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1528)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):75503
                                                                                                                                                                                                              Entropy (8bit):5.13823352331895
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Hwe9n3OC4csHEqnUC4YfBvZJCRHkHRuQdJC/vCpsTtLdplK:TnqnUH6WEEQLSvCKW
                                                                                                                                                                                                              MD5:D455985EA055C2B7A875E59941A53A42
                                                                                                                                                                                                              SHA1:2E8FE55996D80BDE5DB1443241648CF688FC72F8
                                                                                                                                                                                                              SHA-256:1E63362BA790E12C207F4441D7E87AB0F9A6F0B5B09ED58A63FC5DC9FA72D646
                                                                                                                                                                                                              SHA-512:6176496C34BAB374515EDFF862A3D0E6D4E0D8E86D35E1B18F3622405C02FB5B925EE092871036A89E60C35624280957F2DDEA573B0E71B8C327E82E4CCF0E9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://vidstat.taboola.com/vpaid/units/34_0_7/assets/css/cmOsUnit.css
                                                                                                                                                                                                              Preview:._cm-div {. height: 0px;. transition: height 1s;. height: auto !important;.}.#_cm-css-reset._cm-floating-component-modal-wrapper {. position: absolute;.}.#_cm-video-unit,.#_cm-video-unit div {. margin: auto;. padding: 0px 0px 0px 0px;. border: 0;. font-size: 100%;. vertical-align: baseline;. line-height: 1;. font-family: arial;.}.#_cm-video-unit._cm-inline {. width: 100% !important;. height: 0;. overflow: hidden !important;. /* Set our transitions up. */. -webkit-transition: max-height 1s;. -moz-transition: max-height 1s;. transition: height 1s;. float: none !important;. clear: both !important;. margin: 0px 0px 0px 0px !important;. padding: 0px 0px 0px 0px !important;.}.#_cm-video-unit._cm-feed-manager {. width: 100% !important;. height: 0;. overflow: hidden !important;. position: relative;. /* Set our transitions up. */. -webkit-transition: max-height 1s;. -moz-transition: max-height 1s;. float: none !important;. clear: both !important;. margin: 0px 0px
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1991)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2018
                                                                                                                                                                                                              Entropy (8bit):5.2452874768776
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:rzJlaFBhh69bWKYarBhh6KwQh6SrN0fv5lsDRaDWarPe6yVIlAPrHnL:rzJgPk6KlPhOIDRaDWkPe6yClE
                                                                                                                                                                                                              MD5:4B3E0423204320FBE4FC59B175C211C2
                                                                                                                                                                                                              SHA1:CDE54B882ADC8B185F26994D128F2F16E75F4709
                                                                                                                                                                                                              SHA-256:10053A3D688E1BDECACBB024E433E2B418171851BD9FAC1482232C11D24ABE6D
                                                                                                                                                                                                              SHA-512:5B659FC56E1FAF140774A03C598702FDAE0162880A326A0DDC7DC55A5283F396704187010D9BD4635D855B1C39DAFF49DEE0134F82E7A3FC986F16567CE9ABEE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/google-topics-api.20240704-7-RELEASE.es6.js
                                                                                                                                                                                                              Preview:/*! 20240704-7-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;a(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function a(o){try{const t=[];for(let e=0;e<o.length;e++)if(o[e].topic&&o[e].taxonomyVersion){const i={topic:o[e].topic,taxonomy:o[e].taxonomyVersion,model:o[e].modelVersion,config:o[e].configVersion,i:o[e].topic,v:o[e].taxonomyVersion};t.push(i)}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function c(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0)return t}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(){window.addEventListener("message",o=>{if(o.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 740x412, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):31047
                                                                                                                                                                                                              Entropy (8bit):7.961360560118052
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:P1ubdxMpacXJzMAqAOYEScmNH1cO6Vs+edWwv3e13dSTj1m43xv9EL9rFoQdAnIu:NaeVZM5p8vNR66NWY3e1NmU45q9WUp3q
                                                                                                                                                                                                              MD5:6329D28D543634FBE8D5A67D095CD282
                                                                                                                                                                                                              SHA1:FD9B2238E9B5E56FC92F42F2A61BB07681A931BA
                                                                                                                                                                                                              SHA-256:4DEF74905497035BF47306CC6F2E95E9A885A297A876A00F22BEAB158DDE1D7A
                                                                                                                                                                                                              SHA-512:EB3307A71CAB2FF6F11DBD7028DE212E280EDE36037ABCB3B7020FCDC7A014F7FE26A7C3909B9A6746A312234704FED7C6C7F2E33B59B70753C1B2AA97EF8201
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................U.......................!.1.AQ."aq..2...BRb......#..3..$CSr.....%Dcs.45d.....6ETUV.................................(........................!Q.1A."2.Ba#Rq............?....}.............T..............X.Wk.~h.....Uv.g.k.~h,B.i.R5#...X._k.~h.~....U..g.i..hP.>.a......#R9 ..}..............i..A4*.O..O..(&..g............5~..>....M.......<>h&.....S.|.M.........*._..Gk.~h,B...?4v.g..*._..]............}...P.................}...P....G....4..R+..>k'....u.nhuC....~XR.<...y..T...G.o....?./.......t.9==.....f=S.'.}!q..3...S...|.....(..=W.'..i&.#...W...|9.v.......LF.....z=W..~....>..;H
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 65 x 77, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):622
                                                                                                                                                                                                              Entropy (8bit):7.347627332907048
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7q0LlKHyEOLJWRqxDV/0q9KRhPr40Ag1he5f/54W3PX1yLqlz:PoW4NZ0pnVFv4/6MPgmlz
                                                                                                                                                                                                              MD5:543B39186B970E78B5CCEF06AA817FBE
                                                                                                                                                                                                              SHA1:E6C99E6889D5663770A9A3DAB5B1CD2798A21EBD
                                                                                                                                                                                                              SHA-256:35D3F107485DEC3A5C100A2FC75384BD763DBB09C9BDF27D506FAF2E19E21593
                                                                                                                                                                                                              SHA-512:F28F5680095BDE1CBEAE08813A798E35B2A7314E695FC25B972D83FE13A72A418073D13422D1F0C9602D4CA19FAFC98724BE9FFC99C62C2A084D576FC0E62A08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://d9hhrg4mnvzow.cloudfront.net/horosigns.thedimepress.com/539ae057-scorpio_101i01s000000000000028.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...A...M............3PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.87.87.87.87.8..^....tRNS.p... @...0.`P~.j%....IDATX...r. ...9#..?m....ZS...vs.O.#&.!K.0.V...N.rjLJ.<..0.H.DI..~w..\V...l...H}.i..GW..2...`)j......v..t.......mV... T}.fZ....p...!......JX.2..V........4o.k.K.PQ..^`0[]B.....:P...<...JD...F..l.....^LwE?!.1.B..Bi....-...]..n.oRwM.;z@....?.....@Ay.M...G.........$... G.C...K0H.....AL..........".i.y.^........i..A....&..l. _. ...a......zI..t....s..x.u...._.n....8.*.`.....tw..;.`.Y.......[...@..@.}...oHD...$.F......Aq.a ..M.F.E7.X\....9...2.].|........B.9..l~...`....K....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18534)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18561
                                                                                                                                                                                                              Entropy (8bit):5.244175688864491
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:HvthjNkgiUpNyzyGvgnrZpNyzAn5qQNFHWMDyyVDRTusIkggPddhHT9SYUhnCDs:HpkgiUpNyzyGorZpNyzAn5qQNFHWjQxC
                                                                                                                                                                                                              MD5:B26B58CF63D0A33662D392909EF46747
                                                                                                                                                                                                              SHA1:F2AA5E04ED6D668103164387AC95F399A75CA117
                                                                                                                                                                                                              SHA-256:3840E06BBF688280FB48159AC2C5B7EBE1EBD688EB8D9AA081F6E4916C7515F5
                                                                                                                                                                                                              SHA-512:94CD68B4E08A03C42A10FA24B58ECAF9F2873A4A9D65838081232DF8E94298539E20E1362CE22BBF907AAAD008E433C168910F1307B7E08D20DAE15FB619DD6E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/userx.20240704-7-RELEASE.es6.js
                                                                                                                                                                                                              Preview:/*! 20240704-7-RELEASE */..((e,t,o)=>{const n={"popover.content.approval":"We will try not to show you this content anymore.","popover.content.questionnaire.options.misleading":"Misleading","popover.content.questionnaire.options.offensive":"Offensive","popover.content.questionnaire.options.other":"Other","popover.content.questionnaire.options.racy":"Vulgar/Racy","popover.content.questionnaire.options.repetitive":"Repetitive","popover.content.questionnaire.options.uninteresting":"Uninteresting","popover.content.questionnaire.tellUsWhy":"Tell us why?","popover.title.removed":"Removed!","popover.title.scRemoved":"Sponsored link removed","popover.title.thankYou":"Thank You!","removeBtn.title":"Remove this item","undoBtn.label":"Undo"},r=8e3,i=4e3;let s,c,a=!0,d=!0,l=-1;function p(e){const t=e.which||e.keyCode;27===t&&q()}function u(e){const t=e.target||e.srcElement;o.dom.isAncestor(o.userX.popover,t,!0)||q()}function m(e){return`.trc_user_exclude_btn { background: url("//cdn.taboola.com/li
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 300 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7472
                                                                                                                                                                                                              Entropy (8bit):7.946800874847383
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8mUjHCyc67qmPbhfH6zya3cv1lBM7QvwwWzl:8xjMSPbB62Lv1osv2l
                                                                                                                                                                                                              MD5:8997867CC46DE3CF2A864C97BE951B5D
                                                                                                                                                                                                              SHA1:0ECB11893168EAF6C369337BC6B39EF8DD2C4270
                                                                                                                                                                                                              SHA-256:D99DE472108AD943C7965E0F41E42F463E77DF028E3B6F92F9310E84BEE2E636
                                                                                                                                                                                                              SHA-512:FA90D9A4A8304EB5FD15111E8A126E8274A2EAA49B7F10FA646CB3EB304BDB102A606D52EEB487E1798C601A1FE6CDE1744AC2DD6ECE9041987F206902B1FBA2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...,.........,.......PLTE.....E..0..Jz=..~<..H..K..... .....F..B.....m...A@@...PPOs..o4.t,.O..]`__..]..Nwww....i.........z.......y8....e/...001.Q&.[*..,.G!..T...qH I.{......lll...........p.xia..8.C.lA...c....pHYs...........~...."IDATx..._.8...].`...t. ..w=Q^l..|....L...V..(.j.!@...LB..6. .....t.+..t..R...N....y..nR8........n..C.......^u.m.....W.E....Y....@2.0#.=..!........".3(.R..fb...D.|&|.....a...U........i.%.P...L....X..;Z,V.H...t...H.\..aZ..(....L5.(8.hi,5u3..f...<....V.\....{....X.c...H`.\.e......U.......f.J..%...@MA.l.u.T.1<..h.....4I7e..5+.?T...Xc..I.R.e.uy.C.38..uq#......1R8K/JX...h....h|.z....,.4..!,.S.e.f..`1TC...c=.|.+....V.f.........H..V.sE.K_.., .(.2.....J8...K..4...$.W.U.rrX....2.`).e.,[O|h0s...`.....~8.....1hV..4......-O......X..LTH......c....T...s...).....5.....*-a.z.'....L.R..5....O.n..SP..,.....8..........T.7...%....U.v...6...,...y.......2n.*w-.I._.*!WL..4.2(MH.?.d.........E..D..F,.5(.....wl.[..a..D .@#.C.3b
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):503223
                                                                                                                                                                                                              Entropy (8bit):5.285482346937898
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:YPIcDjiRm0AgqFV5I4wTfyJXlhsxkbExRZxhrlA0:szDO74/XlhUzdrlA0
                                                                                                                                                                                                              MD5:1450CA8101257ED3AB54E9E624B76ED2
                                                                                                                                                                                                              SHA1:3861D361E54FB9CB251EBB907F3A0D13DD1FD836
                                                                                                                                                                                                              SHA-256:81E93DD8EA2D400FD2E56051D3307F665EABB520C5EF3C4A61183C230B5E1F6F
                                                                                                                                                                                                              SHA-512:B1074B670D63BEE853408953AF33AA000C7EB36C939A66C7D9C931B8BFB43D9C402254ABF2E74C588070B07CCAB8451EE2A98313E06D3EB3D6D53DD3E5734AED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://vidstat.taboola.com/vpaid/units/34_0_7/infra/cmTagFEED_MANAGER.js
                                                                                                                                                                                                              Preview:(()=>{var e,t,i={316:(e,t,i)=>{var s,o,n;n="object"==typeof self&&self.self===self&&self||"object"==typeof i.g&&i.g.global===i.g&&i.g,s=[i(999),i(84),t],o=function(e,t,i){n.Backbone=function(e,t,i,s){var o=e.Backbone,n=Array.prototype.slice;t.VERSION="1.5.0",t.$=s,t.noConflict=function(){return e.Backbone=o,this},t.emulateHTTP=!1,t.emulateJSON=!1;var r,a=t.Events={},d=/\s+/,l=function(e,t,s,o,n){var r,a=0;if(s&&"object"==typeof s){void 0!==o&&"context"in n&&void 0===n.context&&(n.context=o);for(r=i.keys(s);a<r.length;a++)t=l(e,t,r[a],s[r[a]],n)}else if(s&&d.test(s))for(r=s.split(d);a<r.length;a++)t=e(t,r[a],o,n);else t=e(t,s,o,n);return t};a.on=function(e,t,i){return this._events=l(h,this._events||{},e,t,{context:i,ctx:this,listening:r}),r&&((this._listeners||(this._listeners={}))[r.id]=r,r.interop=!1),this},a.listenTo=function(e,t,s){if(!e)return this;var o=e._listenId||(e._listenId=i.uniqueId("l")),n=this._listeningTo||(this._listeningTo={}),a=r=n[o];a||(this._listenId||(this._listen
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 768 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):294130
                                                                                                                                                                                                              Entropy (8bit):7.99790366109518
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:+n5Hu8RIz/px7Va7jviDc5qENww2CIcrx1AisLxE73nurgZ:SRWsjaDYhzT71hsLCjurg
                                                                                                                                                                                                              MD5:08DE503CAA471495C79BDE57EF126CE1
                                                                                                                                                                                                              SHA1:78164CF4D14E6632AEE790A224589E587EB717E2
                                                                                                                                                                                                              SHA-256:0359154DA6F1477FD1DE2FB86E11B3223B4813AA0537774FFB0AC2A0CBD2FEE5
                                                                                                                                                                                                              SHA-512:BAF75C4ABED95071921CE43C726E38AD1A13E5B778DF539C269409E412676431CF729AEFEC04AC5509B1B46301BAB5FD596D324E9DC65F22E534E62A22F91BA2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......r......*:....tEXtSoftware.Adobe ImageReadyq.e<...IDATx....eeu..O{8S.]..D7=@C3(j#. ......h.A...A.......w.S...n...I.I.F..D.$.2.444.....5.i...w...s.......T..Eqj.}.t...o}k.oq..%....+....+.X2.x\\...+....+.X.@aq..+....+.....VXa..VXa..p...W....+....;......PXa..VXa..c..`..+....+..c...9@..VXa..V.1....Xa..VXa..v...".....+....;..P...VXa..VXa....Y...-..?.}....NOE^....\._."..VXa..6....I.s...'}..v.WN\4.H./....+...f3*....G?...}...i.T'Cc..f;............R.%..VXa..6.......k./....Z~...i.9$....{.L.>..VXa..VX...$.#..z*........^...o....?....AQ$..VXa..V.L.@3...S. @<./_........,Y.?..>u.]....@..TXa..VXa3..q5.N.P[R..Z..,...u.../.....r......u}.+....+......e...~.U.......NzG......+.......n.`....N..x;mp6.L.....*....+.....f.....W...RZR..K...34...<{..^.|./^..p...,...+....+l......;.\..|j..,...g......v.../...Y.X..7q...........+.......m.....h[.u.....,....W.~..O..]....+....+...6....c...P.~....TXa..VXa3........h...'.=.GG&.U.!.VXa..V..@....y.X..MF{....c.d.....].b...M^.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                              Entropy (8bit):6.204859257801343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlEclpgl/HRthwkBDsTBZt69/CejbbaklnTncGBja+xUZknXbV/H1p:6v/lhPJpgl/5nDspelb/cWHCZ21Vp
                                                                                                                                                                                                              MD5:9E11EBDA75FB6B3BA8C6D0AFD5B455C5
                                                                                                                                                                                                              SHA1:5EE17AC43122D43D807419EF7D0D7A80960A243A
                                                                                                                                                                                                              SHA-256:0052C20CE2FFEA4511017ADED1AD8A39D1AD0F0EFE2BE7D2DD170ACC67B29697
                                                                                                                                                                                                              SHA-512:D28F3727B5636EB3B7E089027129EE43ADBA830FD8C56F220C5007D760293B104DA52A00A30DBFD7DFA54F353E2DB79B7B5EA60C02A2C09417991ED4C0F611C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/9178/registration/bg_header.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......r.......'.....tEXtSoftware.Adobe ImageReadyq.e<..._IDATx.b.._............4.+....b.f.8...f...6.3..".CV....L,H.B.cda...?P.a...Q<....I.oeTF.t..`.dK..........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (593)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):101405
                                                                                                                                                                                                              Entropy (8bit):4.086411543964543
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:nN7BZAtEDlOdntqHRLXwV7C73Nr9CHEemm6:XZA7nQHBwV7C7q6
                                                                                                                                                                                                              MD5:1B6D96126E34D076AEC9AF02347BD3C1
                                                                                                                                                                                                              SHA1:23DAADDE3AAB3F81279449EDD4D5934F21552C5C
                                                                                                                                                                                                              SHA-256:D36F6039FCE2895BF1B22E2F7D09FF23E888D10D4B0C239A0A786120D91A1E72
                                                                                                                                                                                                              SHA-512:AE8A9ECA32C8D52F1432D1E191E734DB45F78285EB9A195DD8CA1EF0575FCDB5E99B731F6CF31AFDA507811DE513A3D4AA790D8DC6275BBF99C2E04108F3854C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/scripts/v1/pushnami-adv/5bd09006ef207269ec2afa45
                                                                                                                                                                                                              Preview:.// The empty line above is critical for templating main.beta in the current implementation.// Start Test Mode Detection ;..// .var isRollbar = null;.// add rollbar .var pushWrap = {. wrapObj: function (service) {. for (var fn in service){. if (service.hasOwnProperty(fn) && typeof(service[fn]) === 'function') pushWrap.safeWrap(service, fn);. }. },. safeWrap: function(service, fn) {. var pushFn = service[fn];. service[fn] = function (a, b, c, d, e, f, g, h, i, j, k, l) {. try { return pushFn.call(service, a, b, c, d, e, f, g, h, i, j, k, l); }. catch (err) {. pushWrap.report(err);. }. };. },. report: function(err){. var opts = {. event: 'webpush-error-generic',. scope: 'Website',. scopeId: "5bd09006ef207269ec2afa44",. l: encodeURIComponent(location.href),. e: JSON.stringify(err, Object.getOwnPropertyNames(err)).
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3335)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3362
                                                                                                                                                                                                              Entropy (8bit):4.95787701625567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:4+6RMlsO+lgZ0PCi7O4+QzuAFazEvuQONkpuOhONmz4tO7OYVPxuB:4+6RMlR+lgZ0PCiK4+QzuAFSEvONkBAR
                                                                                                                                                                                                              MD5:BE552DB9D69E15A95A8ABA38337E3DEB
                                                                                                                                                                                                              SHA1:73B60545821B5A8A31EEE01556EB5362DE466B73
                                                                                                                                                                                                              SHA-256:790FF6784F122C8527711E44611F47FD378996D5DF96BF487DE2E84D5337519F
                                                                                                                                                                                                              SHA-512:8F55DA81337CA1E099EC219F0B6899C05900A4B0EEBD8CC6C6D3F896954251483996E6D7FDC83E0EFBFDCB787D9554D940B7DA8F7E3040ABBCF0CD6D4FB9D6C5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.taboola.com/libtrc/article-and-feed-area-scanner.20240704-7-RELEASE.es6.js
                                                                                                                                                                                                              Preview:/*! 20240704-7-RELEASE */..class ArticleAndFeedAreaScanner{static initScanner(){const e=TRC.util.retry(ArticleAndFeedAreaScanner.scanAndReportContainers,2e3,2);e()}static scanAndReportContainers(){if(!ArticleAndFeedAreaScanner.shouldSearch())return;const{articleElement:e,taboolaContainers:t}=ArticleAndFeedAreaScanner.getArticleInfo();if(!e||!t)return;const n=ArticleAndFeedAreaScanner.getClosestContainer(e,t);if(!n)return;const r=ArticleAndFeedAreaScanner.getAreaYBorders(e,n.container);return ArticleAndFeedAreaScanner.searchContainerTypes(r),!0}static shouldSearch(){return ArticleAndFeedAreaScanner.containerTypesMapKeys.some(e=>!ArticleAndFeedAreaScanner.containerTypesMap[e].isReported)}static searchContainerTypes(e){ArticleAndFeedAreaScanner.containerTypesMapKeys.forEach(t=>{const n=ArticleAndFeedAreaScanner.containerTypesMap[t],{isReported:r}=n;if(r)return;const a=ArticleAndFeedAreaScanner.getContainers(n);ArticleAndFeedAreaScanner.handleRequestedContainers(a,e,t)})}static getContaine
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 400 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9126
                                                                                                                                                                                                              Entropy (8bit):7.949646755915593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WSQMDM7muFOU8ulDpJoB4WO+NnOKh/f0A1bYyDgqmih9haZO:5QMw7PFzNDpJoMYOKhX028yDWmz
                                                                                                                                                                                                              MD5:856C7103565A309F66DBE9F4240AD473
                                                                                                                                                                                                              SHA1:AFD7A2D441AF2F68680D6D362E143CCAF0CBAA26
                                                                                                                                                                                                              SHA-256:321BE0B0697E169DC88B1825F4BE69FD330C905C44542EDC4399264B8D26D0C5
                                                                                                                                                                                                              SHA-512:4E5880945B86B9F621E1E871D3C57A1B52F16DBE0148ECAE4852631ADABABC4EB0933A3DB301E22109F1B0C98F7C5D94FDE8BE81A98EB99FC6952C6DE1D7F989
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.pushnami.com/api/push/image/id/65c530ef1561070012344437
                                                                                                                                                                                                              Preview:.PNG........IHDR...............G.....pHYs................3PLTE..1..1..2..1..1..1D.i..2..G..1...h...1..........7......tRNS..Cl.............=.. .IDATx..]...8.,EH.E...v!......d...nvGMQU....Yw..e..z,.v.=.O<.,u..J......i.^..</......5.}.sx..q.a..v6ky...]z.~......n......]7.n......8...G...?n......#@...!....k~...l...FX9(..e.5.......".<.. t...s..D.........F.........B.+.:.C..s..x...^.....<f.....XH.k.@[8.......c....D8( w/Y]`..0....".......d.t....S.0........Rd........t...h...S$g...)V.......7.....d.x,.54@}...|".N.^.....t.l!3..E.H.?....3...F......q.D7...!...t+".......w.Z........S..|T....,.}.l]`.#...>...#.....ph.W...$J.3v..w..:.....$..nQ....(.yz.G..9..u....Q..^5#GJ.f#o.#...-.p.....#..D:..d9K.1V......,..+.+....I2.8..q....=..9`&r#...:D.Ib.. .%...!.u...iP........I.n...|.FS..H....2...G.Ib..n.8...`..e.,.....}..%.i......>...H.........+V..&B..h9\,"!.0.1.u5.fKg...t.=3o.\.EU....)U...T..y*.4..r......J ..c....q.$a..V,.......F..i...!.2.R.A(./...M:.H...L..9A.!...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TFk4RUNMU1UtMjctSEtGOA==&google_push=&gdpr=0
                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1165 x 310, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2151
                                                                                                                                                                                                              Entropy (8bit):7.304561327450883
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:pGs4q02vqrVetWAKLyO+LPjOXN5rDvbj+KIP7F7DLvACS4PSnS:pgq02vwQtWBGO8qrDDj+DvTHSnS
                                                                                                                                                                                                              MD5:359D7B2A822C250DF4541DD2CC270B92
                                                                                                                                                                                                              SHA1:0F057904B50F31DE9C4874D26BA84F127FC80D4E
                                                                                                                                                                                                              SHA-256:3E1155D676A77D64416F61D60DE7C812E08D25D9B156A3AE66F7B023D9A04BB9
                                                                                                                                                                                                              SHA-512:BEA19EA78143BE95F105CDD79512451A359537A6BCAD2CE2CBC8795DA3A94087F9D957F53A2C09FB40AFF1492FD9CEA5082CCAF30705CCE7C360F349308E41F0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......6......#......PLTE...........|....j.w....tRNS@p........pHYs...........~.....IDATx....r.8..Qw....m.....B...v.S.../.....v.;...@..5.P#@....P#.5...@..5.P#@....P#.5...@..5.P#@....h.K.l#......l#.6.......6.l#......l#.6....5.P#@....P#.5...@..5.P#`..M~..m.`.....m......j..F......'~.6.....`.A..<L......N....JPa~V..,.j...zD...`..U#80C.[.o[..s...4I.....6........I.m.}C4.r..F.D...F D..F.. ....F.Hj....)j...!.,...........$5B..I.@.<j...G5..@R#..i,..Hj.Qd ...E...."..K.|TC..H.@..H..T.Gj.R.A[.."=...jH....H.....).....)...y...Gj.R.Gj..M...."=.T#..H........#5.,2..j.....<R#.".#5.,2.......S.<c.E...D.<R#.".(.F...".H.p.!Gj.Y.ZK...#..<R#..9R#z...ZU.<...Z...'..55B..(.F..."...E...9.."...E...Er.V#.Gh....Z..l5B..(.F..."9R#...s..FN5..[...E....5r..Er.Fh...H.."9...#.H...-b././5r.Q..g9R#..+..FN5.ir.Fh....FN5.H....F.....9.."9R#.i...?5r..Er.Fh.C..O..j.....Z.A...9.."9..q...V.H.0..(Go5r..Er.F8..8Go5r.a....E.....9.p..QF..#.#9R#..qs..FN5G.r.F.F....5r.i.r.R#.H..#5B..5G.j.T.z.....82..#5.0"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 710x355, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13770
                                                                                                                                                                                                              Entropy (8bit):7.948150078599202
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:QmeYOeaZCuYynrdfMgU8NaejQR9EvIwhUtOFSJYCw9s0xSXU:QeOeatrdlUFl9biUtxyVs0xSXU
                                                                                                                                                                                                              MD5:BBF25E6473D29EC10E013DFB55472495
                                                                                                                                                                                                              SHA1:004A2C52360159BB5DADC56A90BDF37629F64299
                                                                                                                                                                                                              SHA-256:626DE3CBD9F8EF49A6DE87C1919C60C963704BBA2002C1CE6B5FE7D629FCAE62
                                                                                                                                                                                                              SHA-512:C196070F619F7775714E910B66D4EE8D850D0E4B69D2A1FFDE0EAFD6D53B83E37B20E11D551F3F19D613D1B7D07E60FA1EF7BCAD6B5364270191E85AE7209BC9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........c...."..........4..................................................................z.........z.......d......D.....E...B.R..E.............P..W5.E.l.........P...:A..E@T.DU.APQ..o..=......8..H...lp..<.. .QP...eZ..T...zF..J..e......*...T.~2.(.f..=xv...*(.......r.(.(..*....s..6.^.s..F....+...0..<o...@.Ku.....4.x........[.X.....M..nl....|.U.LF...c.$.o.Q...C....s.ct.....;.z._T_.........P..)...N..ADAA...P..P..s.VR<..f....8.j..)^.......=>.....\c2.y.....GC@.2Z/0..U..4i.|..M(.......e73......).V.l.....K....y.g........\...@...........`&.u......y...Xo.+.^n.p"..\..m..().(...E.k..&.\v.z ..A...jE|..(E..ZP.t.....$.s.$..p........$..p.T1d/=xt.....(...(..<.p..q.".gOF.e.........r.P@...V@=......qZ!..@JS.;......H.Nz..Q.I.wN.....W..........2v.)i.h.._.[........E.....N.J4y.Et;.s.N-a..}zY...\..^".. "q..'=1...=..@.S.Q
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 61 x 62, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                                                              Entropy (8bit):7.095728501739714
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7rPlYW+ybV4KxBfb3v8eGQkyndKcnK:bzyhVke/7dKcK
                                                                                                                                                                                                              MD5:CCCB96D8E13F5227217AFDC32DC2196B
                                                                                                                                                                                                              SHA1:BD7B18941007AB44372831900879127A417F1C55
                                                                                                                                                                                                              SHA-256:19ED5FC7F01146B5D439686D5C7DF1A421902784B1ED50EC21DB66D96621B89A
                                                                                                                                                                                                              SHA-512:7CA3499FF90D424D77A7F48BD150626074300DAD1B5B7FBB6375AFB34178B92FECB2857D2A1C2C6613D3807B5868885B1C5E0293016C4774729056A9AB244022
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...=...>......(.u...!PLTEGpL7.87.87.87.87.87.87.87.87.87.8..T.....tRNS...@.Z.&p...A....pHYs...........~.....IDATH.... .D..M.....8*3.*..>Po&sz...*.xA1r.D&.`p.d1.Q.b...WF6z...@Q.B..d.V.;}K.l......&..d.....x_I..t....}.L}.=....O....$..V.&..Z.^9<.\.A...C...4.IO.O.0D./.:.......M]..hl...7v.v....r..;_=E=.HK.].....(...Z...[...ho..|.#-.{Wq=4.jF:Q.Q.J&)..e..|..f.:B.Y..~....{......I-4......@...X3n.......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                              Entropy (8bit):4.769057819988998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSbMogL1dKIUkRQwICy2VVTXQjXqFfn:qO11pRQ9IcaFf
                                                                                                                                                                                                              MD5:ABB3BF621DA1B72E8B97AA65D6AA6444
                                                                                                                                                                                                              SHA1:69F743FDA6470267212EC2F23B9258E5BD69F484
                                                                                                                                                                                                              SHA-256:76174D1343D69EF349E15E87A140A4EECC04AA4E952B2274E59BD4493F344683
                                                                                                                                                                                                              SHA-512:9A541689568B2623B8FAB64B1A2D150D2745E1B459B35B26373914B068DA48E608EA6253C564A68CEDAA2D079860A5BB8D5AD12542CFCA285BC811DB3AE2FCDD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://horosigns.thedimepress.com/service-worker.js
                                                                                                                                                                                                              Preview:importScripts("https://api.pushnami.com/scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45");
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 740x412, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):54184
                                                                                                                                                                                                              Entropy (8bit):7.972606135844444
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:vsrQyBbTyxguxrusOckx0+LbeckROc8E92Il4uqtq9A5fo2qBULS9iHhsES2XBCr:vUpTHuorLidb8E9Tlz9Agl9sSnfN2gl
                                                                                                                                                                                                              MD5:B52CD99E19BEB88C41AE3B221EDAFA94
                                                                                                                                                                                                              SHA1:7AB094EF2702D7AFE7C80804C8D8C6D06E10B5EA
                                                                                                                                                                                                              SHA-256:CA26C63C9A64E977401F205A96A7FC06B9429211E7CA6F86B1DC39798CF39F6F
                                                                                                                                                                                                              SHA-512:986FB922EB8BF3D64384C3C3159CB3C1A3EE721447894796F08E7A8E65E8BA4E9854AD43E6F40A86AE3681704B97357C84AAFA4161C8E84FCA399435331CF0B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................`.........................!.1."AQaq..2...#B.....R....$%3b...5CFVdrt...&6Ecsu.......4DTUe....S................................../.......................!1.AQ..."R...2a.#Bq..3............?...U..l..~K.>.?.k..\.t.c.....^c..D.9...t.<.O.............r3..l.{.4...6.O.....y...4..,z...,3..M.Y>3.7..>7.kE..../....f.....e.Y.H...w.h{....-.+p......_.t..W...B..|~..*...M.f+..........CK..}....@?...._..}....._..)W......&.pH..........?.....=..o.O.....U.zg..:...._?g.[...].^...O..O..f......=.O..d.Yc..7<v....@..3`.....?...>...?...]&g....U...d..[.?....a.Lp.....j../.zO......L.O...U.m....D....S..t.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 65 x 77, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):622
                                                                                                                                                                                                              Entropy (8bit):7.347627332907048
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7q0LlKHyEOLJWRqxDV/0q9KRhPr40Ag1he5f/54W3PX1yLqlz:PoW4NZ0pnVFv4/6MPgmlz
                                                                                                                                                                                                              MD5:543B39186B970E78B5CCEF06AA817FBE
                                                                                                                                                                                                              SHA1:E6C99E6889D5663770A9A3DAB5B1CD2798A21EBD
                                                                                                                                                                                                              SHA-256:35D3F107485DEC3A5C100A2FC75384BD763DBB09C9BDF27D506FAF2E19E21593
                                                                                                                                                                                                              SHA-512:F28F5680095BDE1CBEAE08813A798E35B2A7314E695FC25B972D83FE13A72A418073D13422D1F0C9602D4CA19FAFC98724BE9FFC99C62C2A084D576FC0E62A08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...A...M............3PLTEGpL7.87.87.87.87.87.87.87.87.87.87.87.87.87.87.87.8..^....tRNS.p... @...0.`P~.j%....IDATX...r. ...9#..?m....ZS...vs.O.#&.!K.0.V...N.rjLJ.<..0.H.DI..~w..\V...l...H}.i..GW..2...`)j......v..t.......mV... T}.fZ....p...!......JX.2..V........4o.k.K.PQ..^`0[]B.....:P...<...JD...F..l.....^LwE?!.1.B..Bi....-...]..n.oRwM.;z@....?.....@Ay.M...G.........$... G.C...K0H.....AL..........".i.y.^........i..A....&..l. _. ...a......zI..t....s..x.u...._.n....8.*.`.....tw..;.`.Y.......[...@..@.}...oHD...$.F......Aq.a ..M.F.E7.X\....9...2.].|........B.9..l~...`....K....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):39584
                                                                                                                                                                                                              Entropy (8bit):7.992092641189037
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:grvhlgtuQmlG5Zn0BMbgNzYj3BkYraLLAKZo4VCSSL3uZ+W:gVl66G5JYM0ZG3KYmfBISSi4W
                                                                                                                                                                                                              MD5:A8D3C56D06A0534A690E1681D158C412
                                                                                                                                                                                                              SHA1:91EFB0F927414436C06807168C11BF0C1C44F64F
                                                                                                                                                                                                              SHA-256:145EEC8D691514D1FF162179477BC9D336F7C9B8C96A0184ACA8B88BB6C224CF
                                                                                                                                                                                                              SHA-512:E2A42E3A3B9FDF21890DFD865A01893C0AABDFF2316C6D936AB7262508185024D5E7159322D8E427D0274EF3B7CA65B99D821FCA1EACE669F0BE76EDE35D7893
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/62b028d057075ce2437a494c510dd6ad.png
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 ........*....>.H.J.....3.:...im.l.G..}V.....:R..zu....-.$..................yB...U...{....'....`?.......Ry........._.........W........5......../.........}...^..U......o.?C...........oX.0.6N......F.S...M...V.s.....".o.Ski.Og......s.).}..1x:.ar..%..E....ol....)..Bw.'..?.......@.4.^+.4...e....Gb.Rw6)Y2...$.."K.....o......:......F..%7.8.5>...f$.....#<..B[.XJ....0......8._[..s...=..z..OC{sYq.b%Z.6$>.3...S./.j5.8......?......hr......X.8v.l.E.@Z.h...p...&n;.MH2T.Hu.I......y.........29.(....7M......y..Q...).Bt.,Y.I.....Z...i.... {.-..(U..Y.s..P..s..m....+.mB.I.....*..^.hlRRf.........G.. o....2=$.H...".9...'.6.].F....|...`O<..;[.......6...V`0..(\.....@..m.-..eG.;0..l.gE.,..t.0.I.....T...T. .~Yz.W^.6Y.4n'......@.....~U.?-...U.c.:I..c.e..Jx.3!.7+..\@.v..+..h...C3.........F.Y....4*.G.1..v|r7t...v...yR~@.5"...<............J..v...i.6...( ..WW=....{EE@.H.z............z....A.3.r..N...fU.us.....'.R.X.]..[...w._C.a.......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):90784
                                                                                                                                                                                                              Entropy (8bit):1.879487460612164
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:dM/+KX5QaaJaranagTpPVm9ZfVK0Subb5xZngMYYYYYYYYYYYnYYYYYYYYYYYnYY:eJQUmlG/fo0Xn545xgxKH8
                                                                                                                                                                                                              MD5:B2B087FE4AE638C533731C347FCD4DF8
                                                                                                                                                                                                              SHA1:62851C888C21BB51CC04F13B6FC0451279FE0425
                                                                                                                                                                                                              SHA-256:0407DAFC112212A135D1AA4DD9B40BA0208C6BB6B1959F5535AF093254189D66
                                                                                                                                                                                                              SHA-512:9B27B7130B649A0A1EF4AF4B9D370D10708CDE13FB0D312315EAB8BC8BAE4CB01B2231A4BEB1729FCD6E18F5BB5EB806F4DAA3B14617B9A824E8662B111C8011
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://vidstatb.taboola.com/vid/blackScreen5.mp4:2f7b119c86f8b3:0
                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free..L.mdat..........E...H..,. .#..x264 - core 148 r2643 5c65704 - H.264/MPEG-4 AVC codec - Copyleft 2003-2015 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:0:0 analyse=0x3:0x3 me=dia subme=1 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=3 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=1 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc=abr mbtree=0 bitrate=55 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 pb_ratio=1.30 aq=1:1.00.....3e...........;_w....~i.Bs...uo.....m.....8.. F....K.!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                              Entropy (8bit):4.742785286915661
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSbMogL1dKIUkRQwIC53//MddHf:qO11pRQ9E8H
                                                                                                                                                                                                              MD5:AC36C48FA2CE8963AED09D4E22766B61
                                                                                                                                                                                                              SHA1:A5C2E31985B187F61100FDCAF792113D2A0892A8
                                                                                                                                                                                                              SHA-256:710B979433EEB6289073EB8D7947EC7973F11AA310CF430999AC209A408DDBA3
                                                                                                                                                                                                              SHA-512:CD449A0531C2384AA69CCF7929345301B726913D11D789ADA14ED5CCF630DD4B461A5C050559F56FB5A31BE48D589C6DA12ADB51BE5171937CD798F2118872C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/pushnami/service-worker.js
                                                                                                                                                                                                              Preview:importScripts("https://api.pushnami.com/scripts/v2/pushnami-sw/60521c272bf0240010135168");
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1616
                                                                                                                                                                                                              Entropy (8bit):5.29419404601028
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xDmO6S8f:3qD+2+pUAew85zsDh5A
                                                                                                                                                                                                              MD5:171BE27AAD9D6F266A2D1A216F8F8715
                                                                                                                                                                                                              SHA1:4020238543D8B5E8C545133932026F0130BA679A
                                                                                                                                                                                                              SHA-256:91F24B85DF6D0CB319229ADB13B27BE5F5F49969A8C083D6939B4E267559AABB
                                                                                                                                                                                                              SHA-512:E7F186228994EA6B51BF192EE0CAADA1D3E1C5346D47D70A9D1F26C4173C0BB0591230433DF58D7D83F6008E791B5EFA4860BC822F22B22B46573C3A6A37F432
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):37270
                                                                                                                                                                                                              Entropy (8bit):7.992375668053203
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:xy6TFa9DQfTswueCCsXC4H56ysOZyPOdC9502lC8xBkGVk7C33r4QEt:FTU0TsreCvdEnwUz5hpHkQQ
                                                                                                                                                                                                              MD5:A12B72064212897202EDDE25387A4AE7
                                                                                                                                                                                                              SHA1:18BE236882017BC774E8A56D6D27BEE340777B0D
                                                                                                                                                                                                              SHA-256:43410C7A45924E923F8F00436BF6C6A3894581FA7EB80B728E8A217970ED6BCD
                                                                                                                                                                                                              SHA-512:335800A206375A0CCA73D66DF0B4D0F00210AA2472CE3B9AE5F36508D674A9D0CA56162107E32047253577CCB196C1F306A42039C42A4BE936074C11AF512ABD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://images.taboola.com/taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/0a0dde8b5c2c6b867ddb968a93f6fcd0.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 ....P....*....>.@.J%.........cl.0...v..I||Th...q...@T~...w...M.N{}z.d.xW.~Z..........z.........O...c....Y~g./._q..._.......c._....'.....?........../PiQv'..}...._=.....g.O........C........`>....3............i.'........../....~.'....p.*.....?....gA.5.q....?Ew.P..QV..09...p.2...]Rx.bS.[V5.....Jh.uR....(......p...........xe..U.`...G.W.DX.2.#?..f0qa....kS.]g.9...b...#pGA.A.....T7VC5.0%.fh.Ix-..'..%Cx..7.Pn.........M.....}..-....c.V..s.-..D..nO7...N....$...).u..{O;c*.B.....2.O(...ps....p.....a1.....M{RA..st.n..(..Pg....9].$K..V\)'H.r......[.+..">..^.q&.S.$.....S...&...D./|.d8G.I.*..../.............fM.Q....O.g..k.n6..t.$,...b.S,......i..8xLJ.b......4a.Oy..c...<?..P..~x.q.?N5.8..kYA.|....6rd..-.o.s..L.A..n.?...._#&.d...\..k..3.....W.o..`9.v.P..o.IMe.(......|...Y..@.....:.....8.......%k.$.$.. q3...IA.........S(.g..p..K..+.Wi...R......-n/...'..{..;.........U...R.b.7....,...^.P..ec.....^..)....m.....o.... ...e..06]..o!...k
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):761
                                                                                                                                                                                                              Entropy (8bit):3.955574502316902
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Mcc6Q1+cPsH3C3FAkBF+0wjOYQk1MVExMnvPnUcn2wnDHUXFnD301n6jnLOn0lnv:dc6i7sy1ZMvmSrg+k0tcS
                                                                                                                                                                                                              MD5:E31BC43E68880C1B96585A4773C9F450
                                                                                                                                                                                                              SHA1:6D57BA5F558211E79BB862EE45F5DC35B541D542
                                                                                                                                                                                                              SHA-256:97C4B79B9DA90087E3586ECC772836A7CE6B15D74983DE2B5479C5ABC859CA74
                                                                                                                                                                                                              SHA-512:7D45AC1650C28C24E28BB3F2CB589660BF9E94287A0BBE537C24C6A58CAFD037A6EFDC3324E7A3A66BBD9A74BC14F737C1D52904110DFF2AC2809D6D86BF9148
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://free2try.com/images/js_fl.js
                                                                                                                                                                                                              Preview:var fl_cid = {."284200": "290174",."289507": "290174",."265483": "290174",."289090": "290174",."287650": "290174",."280385": "290174",."289638": "290172",."287437": "290172",."281165": "290172",."287640": "290172",."125934": "290172",."253570": "290172",."289009": "290172",."47609" : "290172",."286121": "290172",."289549": "290172",."289049": "290172",."282609": "290172".}..var fl_campaign_id = {."284200": "125676",."289507": "125676",."265483": "125676",."287650": "125676",."289090": "125676",."280385": "125676",."289638": "125674",."287437": "125674",."281165": "125674",."287640": "125674",."125934": "125674",."253570": "125674",."289009": "125674",."47609" : "125674",."286121": "125674",."289549": "125674",."289049": "125674",."282609": "125674".}.
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Jul 5, 2024 09:49:56.527496099 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.572016001 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.572046041 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.572118044 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.582695961 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.582704067 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.582767010 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.583081007 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.583096027 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.583321095 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.583329916 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.059858084 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.060123920 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.060147047 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.061038017 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.061105967 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.062364101 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.062422991 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.062685966 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.062694073 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.069710970 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.069885969 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.069897890 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.070786953 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.070854902 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.071089983 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.071140051 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.105731964 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.122060061 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.122070074 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.137485027 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.168697119 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.520746946 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.520796061 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.520836115 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.520872116 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.520869970 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.520900011 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.520912886 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.520934105 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.520962954 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.520997047 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.521001101 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.521008015 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.521040916 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.521490097 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.521511078 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.521534920 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.521543026 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.521584034 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.609280109 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.609376907 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.609466076 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.653284073 CEST49736443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.653305054 CEST44349736172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.677407980 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.677438021 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.677515984 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.677747965 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.677794933 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.677853107 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678169966 CEST49741443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678184986 CEST44349741172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678237915 CEST49741443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678323984 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678592920 CEST49742443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678600073 CEST44349742172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678653002 CEST49742443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678841114 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678857088 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678981066 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.678996086 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.679114103 CEST49741443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.679124117 CEST44349741172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.679239035 CEST49742443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.679255962 CEST44349742172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.720495939 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786290884 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786365032 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786398888 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786437988 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786456108 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786492109 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786525965 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786562920 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786598921 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786598921 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786608934 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786655903 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786662102 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786906958 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786953926 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.786959887 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.839387894 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.839405060 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.877856970 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.877892971 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.877927065 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.877953053 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.877966881 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.878010988 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.878376961 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.878408909 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.878424883 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.878432989 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.878478050 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.878513098 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.879193068 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.879220009 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.879242897 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.879250050 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.879292011 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.879302979 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.879374981 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.879420042 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.879427910 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.880116940 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.880172968 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.880178928 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.880261898 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.880290985 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.880321026 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.880326986 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.880376101 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.880928993 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.881040096 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.881077051 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.881089926 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.881095886 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.881134033 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.882616997 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.934473991 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.969670057 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.969747066 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.969779015 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.969809055 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.969825029 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.969865084 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.969902992 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970123053 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970130920 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970207930 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970215082 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970459938 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970500946 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970505953 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970510960 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970537901 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970549107 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970591068 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970597029 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970639944 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970932007 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.970984936 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.971136093 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.971188068 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.971470118 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.971510887 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.971513033 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.971523046 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.971553087 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.971565008 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.971961975 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.972012997 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.972146034 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.972198009 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.972389936 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.972424984 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.972438097 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.972441912 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.972467899 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.972584963 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.972635984 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.983727932 CEST49735443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:06.983750105 CEST44349735172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.148664951 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.149401903 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.149418116 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.149708986 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.150643110 CEST44349742172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.151607990 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.151668072 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.154568911 CEST49742443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.154578924 CEST44349742172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.155344009 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.155446053 CEST44349742172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.155500889 CEST49742443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.157407045 CEST49742443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.157464027 CEST44349742172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.158233881 CEST49742443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.158241987 CEST44349742172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.178376913 CEST44349741172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.178529978 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.179004908 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.179024935 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.179234028 CEST49741443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.179241896 CEST44349741172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.179342985 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.179920912 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.179979086 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.180221081 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.180248022 CEST44349741172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.180308104 CEST49741443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.182635069 CEST49741443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.182703972 CEST44349741172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.184844971 CEST49741443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.184851885 CEST44349741172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.198992968 CEST49742443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.200500965 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.224489927 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.230889082 CEST49741443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.282949924 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.282987118 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.283015966 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.283030987 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.283042908 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.283082962 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.283093929 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.283102036 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.283168077 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.283199072 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.283210039 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.288455009 CEST49739443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.288469076 CEST44349739172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.329916954 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.329957962 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330001116 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330008984 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330046892 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330085039 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330091953 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330097914 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330132961 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330136061 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330176115 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330521107 CEST44349741172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330607891 CEST44349741172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.330665112 CEST49741443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.333064079 CEST44349742172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.333157063 CEST44349742172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.333205938 CEST49742443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.335963011 CEST49741443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.335969925 CEST44349741172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.336961985 CEST49740443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.336972952 CEST44349740172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.343729973 CEST49742443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.343734980 CEST44349742172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.348088026 CEST49746443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.348105907 CEST44349746172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.348156929 CEST49746443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.348615885 CEST49746443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.348628998 CEST44349746172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.349713087 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.349741936 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.349873066 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.350325108 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.350342989 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.849344015 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.849891901 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.849934101 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.850264072 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.850928068 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.851002932 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.851346970 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.896497011 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.028592110 CEST44349746172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.028801918 CEST49746443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.028824091 CEST44349746172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.030345917 CEST44349746172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.030401945 CEST49746443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.035820007 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.035862923 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.035898924 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.035922050 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.035953999 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.036020994 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.036029100 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.036041021 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.036078930 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.036093950 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.036416054 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.036446095 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.036519051 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.036535978 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.036598921 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.040689945 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.040785074 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.040832996 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.040848970 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.083523035 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.130844116 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131099939 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131166935 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131195068 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131302118 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131333113 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131347895 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131367922 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131423950 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131592989 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131678104 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131725073 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131753922 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.131910086 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132019043 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132033110 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132476091 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132528067 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132543087 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132765055 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132798910 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132859945 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132874966 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132994890 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.132997990 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.133013010 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.133055925 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.133065939 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.133080006 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.133176088 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.133744001 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.133877993 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.133907080 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.133935928 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.133951902 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.134083986 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.236648083 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.236710072 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.236757040 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.236767054 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.236785889 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.236833096 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.236861944 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.236881018 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.236931086 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.236949921 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237051964 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237072945 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237118006 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237133980 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237196922 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237478971 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237540007 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237687111 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237756968 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237888098 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.237966061 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.238488913 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.238543034 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.238688946 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.238745928 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239262104 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239331961 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239478111 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239511967 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239543915 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239545107 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239562988 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239727974 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239784956 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239799023 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.239914894 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.240221977 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.240279913 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.240379095 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.240433931 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.352200985 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.352277040 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.352317095 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.352384090 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.352487087 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.352535963 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.353010893 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.353068113 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.353230000 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.353290081 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.353524923 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.353599072 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.354321003 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.354382038 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.354537964 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.354587078 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.354789972 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.354851007 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355015993 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355076075 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355181932 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355238914 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355587006 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355619907 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355647087 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355669022 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355693102 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355753899 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355799913 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355813980 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.355868101 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.356067896 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.356106043 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.356121063 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.356134892 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.356162071 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.356225014 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357103109 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357172966 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357593060 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357633114 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357647896 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357666016 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357688904 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357729912 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357778072 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357790947 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357850075 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.357965946 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.358009100 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.358011007 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.358023882 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.358048916 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.358053923 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.358089924 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.358103037 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.359400988 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.359448910 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.359460115 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.359474897 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.359497070 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.359507084 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.359543085 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.359555006 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.359601021 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.374231100 CEST49749443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.374260902 CEST443497492.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.374326944 CEST49749443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.376099110 CEST49749443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.376115084 CEST443497492.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.460706949 CEST49746443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.461179972 CEST44349746172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.468151093 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.468183041 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.468239069 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.468257904 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.468286037 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.468785048 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.468808889 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.468842983 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.468858957 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.468885899 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.469899893 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.469914913 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.469966888 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.469985008 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.470011950 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.470680952 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.470695972 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.470736027 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.470748901 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.470793009 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.471472025 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.471487045 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.471530914 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.471546888 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.471574068 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.472322941 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.472342014 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.472379923 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.472398996 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.472414970 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.472440958 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.472455978 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.472461939 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.472506046 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.502959967 CEST49746443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.502970934 CEST44349746172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.548825979 CEST49746443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.574763060 CEST49750443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.574805975 CEST44349750172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.574877024 CEST49750443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.575263977 CEST49750443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.575293064 CEST44349750172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.578160048 CEST49747443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.578181982 CEST44349747172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.592670918 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.592695951 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.593276978 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.593717098 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.593729019 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.053592920 CEST44349750172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.066484928 CEST443497492.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.066565037 CEST49749443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.068967104 CEST49750443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.069014072 CEST44349750172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.069468021 CEST44349750172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.083257914 CEST49749443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.083275080 CEST443497492.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.083509922 CEST443497492.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.096271992 CEST49750443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.096389055 CEST44349750172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.097408056 CEST49750443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.137577057 CEST49749443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.144498110 CEST44349750172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.237267971 CEST44349750172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.237335920 CEST44349750172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.237576962 CEST49750443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.303338051 CEST49749443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.344507933 CEST443497492.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.372416019 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.407604933 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.407620907 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.408801079 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.408885956 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.410377979 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.410466909 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.410839081 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.410846949 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.440107107 CEST49750443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.440128088 CEST44349750172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.463948965 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.498188972 CEST443497492.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.498251915 CEST443497492.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.498312950 CEST49749443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.505014896 CEST49749443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.505031109 CEST443497492.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.505043030 CEST49749443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.505053997 CEST443497492.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.764758110 CEST49753443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.764780998 CEST443497532.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.764895916 CEST49753443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.766292095 CEST49753443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:09.766304970 CEST443497532.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.262111902 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.262140989 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.262233973 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.262908936 CEST49755443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.262947083 CEST44349755104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.263003111 CEST49755443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.263334036 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.263345957 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.263463974 CEST49755443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.263482094 CEST44349755104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.424006939 CEST443497532.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.424073935 CEST49753443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.426225901 CEST49753443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.426233053 CEST443497532.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.426456928 CEST443497532.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.429255962 CEST49753443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.476506948 CEST443497532.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.694255114 CEST443497532.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.694317102 CEST443497532.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.694638968 CEST49753443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.712676048 CEST49753443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.712685108 CEST443497532.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.712733984 CEST49753443192.168.2.42.19.104.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.712739944 CEST443497532.19.104.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.734169960 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.737382889 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.737400055 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.738343000 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.738419056 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.739293098 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.739351034 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.739480972 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.742682934 CEST44349755104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.742918015 CEST49755443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.742937088 CEST44349755104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.743866920 CEST44349755104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.743963003 CEST49755443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.744333982 CEST49755443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.744389057 CEST44349755104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.744756937 CEST49755443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.744764090 CEST44349755104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.780508041 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.786480904 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.786490917 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.786498070 CEST49755443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.826618910 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861625910 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861680984 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861720085 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861752033 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861772060 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861782074 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861814022 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861816883 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861856937 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861890078 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861901999 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861907959 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.861928940 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.862315893 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.862622023 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.862627029 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.892626047 CEST44349755104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.892680883 CEST44349755104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.892756939 CEST49755443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.894198895 CEST49755443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.894222021 CEST44349755104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.903645039 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.903650999 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.949960947 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.951082945 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.951164007 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.951217890 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.951222897 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.951400042 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.951435089 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.951486111 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.951497078 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.951538086 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.951544046 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952238083 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952296972 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952327967 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952351093 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952359915 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952394009 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952467918 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952502012 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952514887 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952519894 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.952564001 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.953155994 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.953351974 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.953383923 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.953423977 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.953428984 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.953434944 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.953466892 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.954123020 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.954155922 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.954184055 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.954190016 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.954268932 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.954273939 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.999202013 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.999208927 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041083097 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041119099 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041150093 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041156054 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041198015 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041202068 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041307926 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041348934 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041353941 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041440964 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041481972 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041485071 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.041522980 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.042028904 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.042035103 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.042074919 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.042135954 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.042186022 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.042267084 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.042315006 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.042504072 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.042553902 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.043015957 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.043075085 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.043446064 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.043489933 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.043627977 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.043673992 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.043894053 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.043942928 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.044389009 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.044440985 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.044573069 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.044620037 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.044780970 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.044830084 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.045478106 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.045511961 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.045523882 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.045527935 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.045553923 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.090214968 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.130948067 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.130954981 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131083965 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131112099 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131160021 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131397963 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131429911 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131445885 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131452084 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131469965 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131489992 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131761074 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131804943 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.131967068 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132011890 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132234097 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132286072 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132416964 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132467985 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132644892 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132695913 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132917881 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132951975 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132960081 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132963896 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.132991076 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.133259058 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.133306026 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.133311033 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.133349895 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.133451939 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.133507013 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.133629084 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.133673906 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.133980989 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134018898 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134038925 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134042025 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134049892 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134056091 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134076118 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134079933 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134123087 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134504080 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134553909 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134557962 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134627104 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134633064 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134635925 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134674072 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134941101 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134982109 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134993076 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.134995937 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135020971 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135332108 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135379076 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135382891 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135565042 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135598898 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135603905 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135627985 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135778904 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135821104 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135827065 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135888100 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135921955 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135930061 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135930061 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135936022 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135967016 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.135981083 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224706888 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224750042 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224802971 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224812031 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224827051 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224841118 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224847078 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224864960 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224869013 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224891901 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224961996 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.224975109 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225033998 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225040913 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225236893 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225249052 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225315094 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225320101 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225455046 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225470066 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225507975 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225513935 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.225528002 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.226808071 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.226859093 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.228019953 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.228697062 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243005037 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243014097 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243047953 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243062019 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243072987 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243077993 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243129969 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243149996 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243149996 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243156910 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.243171930 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.291404963 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.327935934 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.327944040 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.328000069 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.328015089 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.334835052 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.334866047 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.334875107 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.334887028 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.334903002 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.334913015 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.334949017 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.384275913 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.384290934 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.420254946 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.420281887 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.420319080 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.420336962 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.420363903 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.463232040 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.479218006 CEST49754443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.479247093 CEST44349754104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.494713068 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.494745016 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.494815111 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.495007992 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.495021105 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.512713909 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.512723923 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.512742996 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.512751102 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.512773991 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.512815952 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.512826920 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.512867928 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.603177071 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.603185892 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.603213072 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.603239059 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.603241920 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.603270054 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.603286028 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.603306055 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.697921991 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.697962999 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.697985888 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.698004007 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.698015928 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.698018074 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.698036909 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.698062897 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.698371887 CEST49752443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.698388100 CEST4434975213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.956202030 CEST49758443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.956233025 CEST44349758172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.956433058 CEST49758443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.957344055 CEST49758443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.957356930 CEST44349758172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.960742950 CEST49759443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.960750103 CEST4434975952.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.960894108 CEST49759443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.961616993 CEST49759443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.961627960 CEST4434975952.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.980720043 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.980911016 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.980926991 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.981959105 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.982027054 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.983541965 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.983597994 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.983853102 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.983860970 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.986212969 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.986238956 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.986413956 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.986731052 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.986745119 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.028074980 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.109162092 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.109374046 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.109405994 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.109533072 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.109594107 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.109594107 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.109802961 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.109814882 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.109929085 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.110116959 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.110125065 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.440656900 CEST44349758172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.445938110 CEST49758443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.445955038 CEST44349758172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.446235895 CEST44349758172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.447041988 CEST49758443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.447094917 CEST44349758172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.447388887 CEST49758443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.492499113 CEST44349758172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.582946062 CEST44349758172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.583004951 CEST44349758172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.583053112 CEST49758443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.598529100 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.667546988 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.679790974 CEST4434975952.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.685089111 CEST49759443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.685097933 CEST4434975952.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.685333014 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.685337067 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.685628891 CEST49758443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.685640097 CEST44349758172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.686014891 CEST4434975952.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.686074972 CEST49759443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.686290026 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.686300993 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.686345100 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.687586069 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.687643051 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.693063021 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.693068981 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.694052935 CEST49759443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.694109917 CEST4434975952.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.694720984 CEST49759443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.694727898 CEST4434975952.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.700033903 CEST49762443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.700083017 CEST4434976213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.700154066 CEST49762443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.700407982 CEST49762443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.700424910 CEST4434976213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.717241049 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.717442036 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.717469931 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.718347073 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.718410015 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.719111919 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.719168901 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.719355106 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.719363928 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.745330095 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.745414019 CEST49759443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.760554075 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.820708036 CEST4434975952.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.820755005 CEST4434975952.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.820846081 CEST49759443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.821769953 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.821836948 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.824409962 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.879693985 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.879705906 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.880388975 CEST49759443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.880393982 CEST4434975952.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.881333113 CEST49763443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.881366968 CEST4434976352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.881431103 CEST49763443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.882209063 CEST49763443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:12.882225037 CEST4434976352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.368978977 CEST4434976352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.369282961 CEST49763443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.369296074 CEST4434976352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.369669914 CEST4434976352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.370450020 CEST49763443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.370517015 CEST4434976352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.370618105 CEST49763443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.384181023 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.386003017 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.386012077 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.386022091 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.386058092 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.386079073 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.386115074 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.386128902 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.386166096 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.412503004 CEST4434976352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.442091942 CEST4434976213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.442308903 CEST49762443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.442337990 CEST4434976213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.442626953 CEST4434976213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.442898989 CEST49762443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.442959070 CEST4434976213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.443072081 CEST49762443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.467447996 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.467468977 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.467530966 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.467544079 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.467562914 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.467590094 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.472531080 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.472575903 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.472604036 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.472605944 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.472635031 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.472649097 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.474400043 CEST49760443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.474409103 CEST4434976018.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.484508991 CEST4434976213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.492825985 CEST49762443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.496644020 CEST4434976352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.496710062 CEST4434976352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.496772051 CEST49763443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.497126102 CEST49763443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.497136116 CEST4434976352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.512335062 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.512355089 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.512427092 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.512669086 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.512680054 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.561269045 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.561330080 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.561439991 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.561620951 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.561635017 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.433358908 CEST4434976213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.433435917 CEST4434976213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.433805943 CEST49762443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.434499979 CEST49762443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.434545994 CEST4434976213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.435884953 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.436146975 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.436168909 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.437133074 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.437410116 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.438369989 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.438472033 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.438534975 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.439894915 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.439933062 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.440120935 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.440243959 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.440254927 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.478468895 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.478483915 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.528693914 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.548974037 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.549226999 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.549254894 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.550230980 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.550297976 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.550663948 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.550731897 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.550834894 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.596504927 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.605309963 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.605319977 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.652432919 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.676915884 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.676969051 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.678195000 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.678353071 CEST49765443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:14.678364992 CEST443497653.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.091665983 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.091690063 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.091747046 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.091768980 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.091860056 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.091907978 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.092721939 CEST49764443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.092736006 CEST4434976413.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.141375065 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.141443014 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.141522884 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.146924973 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.146939039 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.212979078 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.214189053 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.214215994 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.214566946 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.214895964 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.214953899 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.215048075 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.256508112 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.259423018 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.899272919 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.901038885 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.909898996 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.909907103 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.909919977 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.909985065 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.910018921 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.910082102 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.919908047 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.919931889 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.920352936 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.922004938 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.922069073 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.922218084 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.964503050 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.964622021 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.998092890 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.998116016 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.998208046 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.998224974 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:15.998270035 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.003087997 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.003104925 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.003185034 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.003191948 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.003232956 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.090900898 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.090938091 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.090982914 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.090985060 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.091125011 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.091221094 CEST49766443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.091234922 CEST4434976618.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.561243057 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.571413994 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.571422100 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.571471930 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.571486950 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.571492910 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.571500063 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.571516037 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.571525097 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.571554899 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.571577072 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.656208038 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.656225920 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.656295061 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.656321049 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.656366110 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.661642075 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.661684990 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.661712885 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.661717892 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.661752939 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.713884115 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.745234966 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.745243073 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.745274067 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.745300055 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.745306015 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.745313883 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.745331049 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.745356083 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.746057987 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.746072054 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.746131897 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.746136904 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.746181965 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.746557951 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.746622086 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.760505915 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.760519981 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.760565042 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.760571003 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.760595083 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.761064053 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.761082888 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.761122942 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.761128902 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.761158943 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.807648897 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.837491989 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.837515116 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.837554932 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.837562084 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.837585926 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.837605000 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839095116 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839116096 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839174032 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839178085 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839205027 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839237928 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839551926 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839566946 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839601040 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839606047 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839624882 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.839643955 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.840770960 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.840807915 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.840831041 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.840837002 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.840868950 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.840887070 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.842993021 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.843008995 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.843086004 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.843091965 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.843198061 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.843630075 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.843663931 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.843693972 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.843698978 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.843723059 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.843743086 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.848984957 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.849008083 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.849050999 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.849056959 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.849081039 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.849101067 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.850059986 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.850075960 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.850123882 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.850128889 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.850177050 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.929275990 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.929299116 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.929372072 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.929394007 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.929455042 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.929816008 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.929831982 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.929888964 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.929894924 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.930031061 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.930596113 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.930612087 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.930674076 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.930680037 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.930778027 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.931878090 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.931891918 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.931969881 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.931976080 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.932022095 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.934784889 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.934808969 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.934858084 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.934863091 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.934916973 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.934936047 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.937236071 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.937264919 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.937299967 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.937303066 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.937325954 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.937344074 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.937349081 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.937439919 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.938452959 CEST49767443192.168.2.418.244.18.36
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.938471079 CEST4434976718.244.18.36192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.970541000 CEST49768443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.970587015 CEST44349768172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.970657110 CEST49768443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.971160889 CEST49768443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:16.971174955 CEST44349768172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.444367886 CEST44349768172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.444648027 CEST49768443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.444669008 CEST44349768172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.445014000 CEST44349768172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.445341110 CEST49768443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.445401907 CEST44349768172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.445574999 CEST49768443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.492497921 CEST44349768172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.592041969 CEST44349768172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.592120886 CEST44349768172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.592217922 CEST49768443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.593015909 CEST49768443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.593033075 CEST44349768172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.596647024 CEST49769443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.596687078 CEST44349769104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.596746922 CEST49769443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.596972942 CEST49769443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.596987963 CEST44349769104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.911976099 CEST44349746172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.912055969 CEST44349746172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:17.912138939 CEST49746443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.071084976 CEST44349769104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.071638107 CEST49769443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.071660995 CEST44349769104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.071974039 CEST44349769104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.072365999 CEST49769443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.072413921 CEST44349769104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.072845936 CEST49769443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.078403950 CEST49746443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.078419924 CEST44349746172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.116497993 CEST44349769104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.218316078 CEST44349769104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.218398094 CEST44349769104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.218470097 CEST49769443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.230648041 CEST49769443192.168.2.4104.26.7.164
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.230659962 CEST44349769104.26.7.164192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.573795080 CEST49770443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.573858023 CEST44349770172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.573988914 CEST49770443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.574587107 CEST49770443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.574605942 CEST44349770172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.915427923 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                              Jul 5, 2024 09:50:18.915453911 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.066765070 CEST44349770172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.067147970 CEST49770443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.067187071 CEST44349770172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.067599058 CEST44349770172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.068058014 CEST49770443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.068119049 CEST44349770172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.068217039 CEST49770443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.108504057 CEST44349770172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.120459080 CEST49770443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.189378977 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.189414024 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.189727068 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.190716982 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.190732002 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.240830898 CEST44349770172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.240943909 CEST44349770172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.241044044 CEST49770443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.243541002 CEST49770443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.243557930 CEST44349770172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.538395882 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.538417101 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.538490057 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.538743019 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.538750887 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.938453913 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.938638926 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.942131996 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.942142963 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.942466021 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.998131990 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.276715994 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.277184963 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.277201891 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.277530909 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.278283119 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.278346062 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.282133102 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.324491978 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.738802910 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.780497074 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.867870092 CEST49775443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.867887974 CEST443497753.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.867949009 CEST49775443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.868257999 CEST49775443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.868274927 CEST443497753.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977061033 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977142096 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977163076 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977181911 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977211952 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977222919 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977242947 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977287054 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977288008 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977308035 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977355003 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977420092 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977490902 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977497101 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977914095 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.977989912 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.066409111 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.066428900 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.066488028 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.066495895 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.066519022 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.066550970 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.080650091 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.080667973 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.080724955 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.080734968 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.080765963 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.135238886 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.158019066 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.158077955 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.158087969 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.158094883 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.158148050 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.167475939 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.167524099 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.167534113 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.167541027 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.167589903 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.264271021 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.264286995 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.264323950 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.264379978 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.264384985 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.264425993 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.359885931 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.359901905 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.359950066 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.359958887 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.360016108 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370421886 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370491028 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370492935 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370506048 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370557070 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370764017 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370852947 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370897055 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370923996 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370934963 CEST4434977213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370944023 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.370989084 CEST49772443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.406126976 CEST49777443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.406150103 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.406213999 CEST49777443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.406698942 CEST49777443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.406711102 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.448214054 CEST443497753.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.448462963 CEST49775443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.448477030 CEST443497753.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.449357033 CEST443497753.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.449423075 CEST49775443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.450536966 CEST49775443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.450593948 CEST443497753.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.450896978 CEST49775443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.450902939 CEST443497753.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.494493008 CEST49775443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.574624062 CEST443497753.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.574676991 CEST443497753.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.574734926 CEST49775443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.575211048 CEST49775443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.575227022 CEST443497753.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.576117039 CEST49778443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.576149940 CEST443497783.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.576205969 CEST49778443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.576648951 CEST49778443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.576668024 CEST443497783.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.668459892 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.668472052 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.668488026 CEST49771443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:21.668493032 CEST4434977113.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.325577021 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.325949907 CEST49777443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.325978994 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.326466084 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.326786041 CEST49777443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.326865911 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.326967001 CEST49777443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.331271887 CEST443497783.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.331474066 CEST49778443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.331499100 CEST443497783.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.332659006 CEST443497783.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.333040953 CEST49778443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.333040953 CEST49778443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.333058119 CEST443497783.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.333087921 CEST49778443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.333292961 CEST443497783.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.368513107 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.385387897 CEST49778443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.676918983 CEST443497783.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.677082062 CEST443497783.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.678174019 CEST49778443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.678380966 CEST49778443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.678395033 CEST443497783.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.682126999 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.682147026 CEST443497803.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.682356119 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.688148975 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.688162088 CEST443497803.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.886981010 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.887006998 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.887069941 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.887094021 CEST49777443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:22.887134075 CEST49777443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.002003908 CEST49777443192.168.2.413.32.99.40
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.002027035 CEST4434977713.32.99.40192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.006658077 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.006696939 CEST44349781172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.006762028 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.007584095 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.007599115 CEST44349781172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.025654078 CEST49782443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.025681019 CEST443497823.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.025739908 CEST49782443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.026060104 CEST49782443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.026073933 CEST443497823.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.067487001 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.067547083 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.067615032 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.067825079 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.067842960 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.470089912 CEST443497803.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.470475912 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.470496893 CEST443497803.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.471642017 CEST443497803.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.472127914 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.472310066 CEST443497803.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.472337961 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.485042095 CEST44349781172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.485616922 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.485625029 CEST44349781172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.485976934 CEST44349781172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.486661911 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.486716986 CEST44349781172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.486799002 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.512526035 CEST443497803.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.513551950 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.528501034 CEST44349781172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.542190075 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.593056917 CEST443497803.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.593199968 CEST443497803.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.593256950 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.593640089 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.593657017 CEST443497803.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.593664885 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.593705893 CEST49780443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.594543934 CEST49785443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.594574928 CEST443497853.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.594686985 CEST49785443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.594975948 CEST49785443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.594981909 CEST443497853.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.620091915 CEST443497823.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.620429993 CEST49782443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.620445967 CEST443497823.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.620832920 CEST443497823.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.621172905 CEST49782443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.621236086 CEST443497823.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.621368885 CEST49782443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.631109953 CEST44349781172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.631187916 CEST44349781172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.631268978 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.631627083 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.631639957 CEST44349781172.67.68.254192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.631661892 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.631689072 CEST49781443192.168.2.4172.67.68.254
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.635982037 CEST49786443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.636023045 CEST4434978613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.636096001 CEST49786443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.636307955 CEST49786443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.636321068 CEST4434978613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.664505005 CEST443497823.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.712821960 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.713072062 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.713098049 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.713485003 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.713551044 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.714227915 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.714273930 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.716284990 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.716346979 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.716584921 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.716592073 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.743845940 CEST443497823.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.743906975 CEST443497823.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.744029045 CEST49782443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.744409084 CEST49782443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.744425058 CEST443497823.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.745332956 CEST49787443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.745361090 CEST443497873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.745496988 CEST49787443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.745906115 CEST49787443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.745918036 CEST443497873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.760948896 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.243029118 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.243175983 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.243231058 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.244272947 CEST49783443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.244286060 CEST44349783142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.245712996 CEST443497853.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.247659922 CEST49788443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.247719049 CEST44349788142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.247802973 CEST49788443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.248465061 CEST49789443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.248488903 CEST44349789142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.248543024 CEST49789443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.248828888 CEST49785443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.248843908 CEST443497853.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.249161005 CEST443497853.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.249522924 CEST49785443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.249579906 CEST443497853.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.249778986 CEST49789443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.249788046 CEST44349789142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.250175953 CEST49788443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.250216961 CEST44349788142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.250406981 CEST49785443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.256299019 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.261440039 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.261504889 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.264614105 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.269659996 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.296503067 CEST443497853.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.348001003 CEST443497873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.348270893 CEST49787443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.348289013 CEST443497873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.348612070 CEST443497873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.349205971 CEST49787443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.349258900 CEST443497873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.349529028 CEST49787443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.387609959 CEST4434978613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.389525890 CEST49786443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.389547110 CEST4434978613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.389857054 CEST4434978613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.390247107 CEST49786443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.390300035 CEST4434978613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.390383959 CEST49786443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.392499924 CEST443497873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.411370993 CEST443497853.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.411576986 CEST443497853.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.411624908 CEST49785443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.427778959 CEST49785443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.427794933 CEST443497853.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.432504892 CEST4434978613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.433311939 CEST49786443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.452950954 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.452982903 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.453088999 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.453383923 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.453397989 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.501801014 CEST443497873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.502491951 CEST443497873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.502557993 CEST49787443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.503396988 CEST49787443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.503411055 CEST443497873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.673218966 CEST4434978613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.673286915 CEST4434978613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.673331976 CEST49786443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.673863888 CEST49786443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.673877001 CEST4434978613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.887583971 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.887610912 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.887622118 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.887660980 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.887917995 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.887927055 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.887937069 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.887972116 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.887994051 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.904687881 CEST44349789142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.905010939 CEST49789443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.905035973 CEST44349789142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.905600071 CEST44349789142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.905884027 CEST49789443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.905972958 CEST44349789142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.906018972 CEST49789443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.915273905 CEST44349788142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.915465117 CEST49788443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.915514946 CEST44349788142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.915962934 CEST44349788142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.916274071 CEST49788443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.916377068 CEST49788443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.916389942 CEST44349788142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.916410923 CEST44349788142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.948503017 CEST44349789142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.948920965 CEST49789443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.964555979 CEST49788443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.049113035 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.049355030 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.049370050 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.050235987 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.050295115 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.050950050 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.051003933 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.051086903 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.069068909 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.072653055 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.073906898 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.077474117 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.096502066 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.105159998 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.105168104 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.152048111 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.175017118 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.175076008 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.175134897 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.177134991 CEST49791443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.177150011 CEST4434979118.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.178493023 CEST49792443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.178529024 CEST4434979218.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.178628922 CEST49792443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.179229975 CEST49792443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.179241896 CEST4434979218.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.272352934 CEST44349789142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.272536039 CEST44349789142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.272598982 CEST49789443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.273099899 CEST49789443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.273114920 CEST44349789142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.332875013 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.386409998 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.469458103 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.511426926 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.763170004 CEST4434979218.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.763659000 CEST49792443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.763679028 CEST4434979218.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.763993025 CEST4434979218.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.765114069 CEST49792443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.765166998 CEST4434979218.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.766093016 CEST49792443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:25.812500000 CEST4434979218.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:26.013060093 CEST4434979218.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:26.013114929 CEST4434979218.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:26.013338089 CEST49792443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:26.023148060 CEST49792443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:50:26.023164034 CEST4434979218.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.192437887 CEST44349788142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.192548037 CEST44349788142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.192617893 CEST49788443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.200586081 CEST49788443192.168.2.4142.250.186.174
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.200635910 CEST44349788142.250.186.174192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.203283072 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.208704948 CEST52284979074.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.208751917 CEST497905228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.337543964 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.342497110 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.342554092 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.343040943 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:27.349221945 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.719906092 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.719935894 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.719947100 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.720012903 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.720048904 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.720058918 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.720067978 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.720096111 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.720122099 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.720314026 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.720571041 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.720621109 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.722116947 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.722289085 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.722332001 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.810662031 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.811352968 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.815511942 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:28.816103935 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:29.072741985 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:29.120799065 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:29.205313921 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:29.261416912 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.119848013 CEST49799443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.119887114 CEST4434979913.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.119954109 CEST49799443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.120307922 CEST49799443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.120321989 CEST4434979913.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.858799934 CEST4434979913.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.859004021 CEST49799443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.859019995 CEST4434979913.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.859922886 CEST4434979913.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.859981060 CEST49799443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.860301018 CEST49799443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.860352993 CEST4434979913.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.860657930 CEST49799443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.860666037 CEST4434979913.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:33.916296005 CEST49799443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:34.406708956 CEST4434979913.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:34.406783104 CEST4434979913.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:34.406955957 CEST49799443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:34.408176899 CEST49801443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:34.408219099 CEST4434980113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:34.408452988 CEST49801443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:34.408824921 CEST49799443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:34.408842087 CEST4434979913.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:34.409094095 CEST49801443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:34.409120083 CEST4434980113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.206204891 CEST4434980113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.206583977 CEST49801443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.206607103 CEST4434980113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.206908941 CEST4434980113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.207284927 CEST49801443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.207338095 CEST4434980113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.207417965 CEST49801443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.207433939 CEST49801443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.207444906 CEST4434980113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.260243893 CEST49801443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.689809084 CEST4434980113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.690234900 CEST4434980113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.690294981 CEST49801443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.691103935 CEST49801443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.691127062 CEST4434980113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.702946901 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.702979088 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.703073025 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.703270912 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.703284025 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.136044979 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.136084080 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.136095047 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.136105061 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.136142969 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.136203051 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.225895882 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.231008053 CEST49803443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.231040955 CEST4434980352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.231257915 CEST49803443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.231399059 CEST49803443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.231411934 CEST4434980352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.276737928 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.445735931 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.446170092 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.446191072 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.447077036 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.447266102 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.447494030 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.447544098 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.447586060 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.459371090 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.459431887 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.459516048 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.492506027 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.495234013 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.495240927 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.549217939 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.550836086 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.597063065 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.733241081 CEST4434980352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.733520985 CEST49803443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.733539104 CEST4434980352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.733824968 CEST4434980352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.734215975 CEST49803443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.734267950 CEST4434980352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.734400034 CEST49803443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.775784016 CEST49803443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.775794029 CEST4434980352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.819140911 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.819417953 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.820436001 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.820754051 CEST49802443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.820766926 CEST4434980213.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.899655104 CEST4434980352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.899815083 CEST4434980352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.899872065 CEST49803443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.900616884 CEST49803443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.900629044 CEST4434980352.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.903240919 CEST49804443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.903276920 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.903346062 CEST49804443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.903594971 CEST49804443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:36.903609991 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:37.641505957 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:37.648432970 CEST49804443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:37.648451090 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:37.648855925 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:37.652311087 CEST49804443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:37.652389050 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:37.660696983 CEST49804443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:37.708504915 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.100224972 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.100253105 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.100332022 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.100389004 CEST49804443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.100826025 CEST49804443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.100851059 CEST4434980413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.125267029 CEST49805443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.125310898 CEST4434980552.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.125472069 CEST49805443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.125812054 CEST49805443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.125827074 CEST4434980552.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.630300045 CEST4434980552.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.682291031 CEST49805443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.808798075 CEST49805443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.808813095 CEST4434980552.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.809259892 CEST4434980552.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.812850952 CEST49805443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.812916040 CEST4434980552.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.813210011 CEST49805443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.856525898 CEST4434980552.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.967159986 CEST4434980552.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.967483997 CEST4434980552.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.967545033 CEST49805443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.967870951 CEST49805443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.967890024 CEST4434980552.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.970211029 CEST49806443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.970252037 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.970428944 CEST49806443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.970594883 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.970637083 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.970704079 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.970984936 CEST49806443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.970999956 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.971251011 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:38.971268892 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.712826967 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.713172913 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.713191032 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.713553905 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.713984966 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.714051008 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.714298010 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.715465069 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.715794086 CEST49806443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.715817928 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.716234922 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.716546059 CEST49806443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.716608047 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.716706991 CEST49806443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.756489992 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:39.760504961 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.217247009 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.217433929 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.217515945 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.217549086 CEST49806443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.217883110 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.217905045 CEST49806443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.217910051 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.217927933 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.218055964 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.218075037 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.218211889 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.220238924 CEST49806443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.220253944 CEST4434980613.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.224793911 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.224812031 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.224850893 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.224877119 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.224885941 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.224911928 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.224912882 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.224940062 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.225025892 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.226727962 CEST49807443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:40.226742983 CEST4434980713.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:48.969165087 CEST49808443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:48.969218969 CEST4434980852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:48.969420910 CEST49808443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:48.969752073 CEST49808443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:48.969764948 CEST4434980852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.477370977 CEST4434980852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.477741003 CEST49808443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.477766037 CEST4434980852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.478137970 CEST4434980852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.478657007 CEST49808443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.478657007 CEST49808443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.478672981 CEST4434980852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.478714943 CEST4434980852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.529196978 CEST49808443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.657345057 CEST4434980852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.657439947 CEST4434980852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.657737017 CEST49808443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.662074089 CEST49808443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.662092924 CEST4434980852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.733798981 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.733840942 CEST4434980934.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.734000921 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.734586000 CEST49810443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.734586000 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.734596014 CEST4434981034.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.734615088 CEST4434980934.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.738308907 CEST49810443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.738310099 CEST49810443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.738331079 CEST4434981034.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.217614889 CEST4434980934.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.218209982 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.218230009 CEST4434980934.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.219283104 CEST4434980934.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.219347954 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.220532894 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.220598936 CEST4434980934.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.220690966 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.220700026 CEST4434980934.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.222100019 CEST4434981034.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.222336054 CEST49810443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.222346067 CEST4434981034.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.223737955 CEST4434981034.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.223795891 CEST49810443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.224807024 CEST49810443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.224927902 CEST4434981034.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.264028072 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.277714968 CEST49810443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.277739048 CEST4434981034.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.319859982 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.320020914 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.320081949 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.324229002 CEST49810443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.350184917 CEST4434980934.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.350342035 CEST4434980934.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.350394964 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.350864887 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.350889921 CEST4434980934.149.25.160192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.350900888 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.350955963 CEST49809443192.168.2.434.149.25.160
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.394526005 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.394567013 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.394637108 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.394840956 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.394859076 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.409753084 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.415313959 CEST49812443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.415344954 CEST4434981252.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.415410995 CEST49812443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.415919065 CEST49812443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.415935040 CEST4434981252.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.451364040 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.637418985 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.637454987 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.637521029 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.725812912 CEST52284979374.125.71.188192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.778206110 CEST497935228192.168.2.474.125.71.188
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.881704092 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.881932020 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.881951094 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.883400917 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.883460999 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.884572983 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.884685040 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.884749889 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.884758949 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.910574913 CEST4434981252.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.910820007 CEST49812443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.910836935 CEST4434981252.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.911176920 CEST4434981252.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.911705971 CEST49812443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.911705971 CEST49812443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.911726952 CEST4434981252.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.911772966 CEST4434981252.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.933892012 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.965390921 CEST49812443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.064467907 CEST4434981252.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.064929962 CEST4434981252.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.067922115 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.067922115 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.067969084 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.067982912 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.068018913 CEST49812443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.068053007 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.068053007 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.068593025 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.068593979 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.068608046 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.068622112 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.068681955 CEST49812443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.068711042 CEST4434981252.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203080893 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203171015 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203213930 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203303099 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203339100 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203340054 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203371048 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203404903 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203416109 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203445911 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203454018 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203562975 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203569889 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.203964949 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.204010963 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.204286098 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.204296112 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.204404116 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.207775116 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.248076916 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.248094082 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.292723894 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.292779922 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.292820930 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.292861938 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.292860031 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.292881966 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.292898893 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.293484926 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.293664932 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.293699026 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.293709993 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.293765068 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.293793917 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.293802023 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.293891907 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.293898106 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.293914080 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.294075012 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.294864893 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.294914961 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.294959068 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.294989109 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.294998884 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.295032978 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.295042992 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.295098066 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.295104980 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.295752048 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.295821905 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.295875072 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.295903921 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.295913935 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.295947075 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.296632051 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.297647953 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.297700882 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.297732115 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.297744989 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.297976017 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.297982931 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.300174952 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390652895 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390718937 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390753984 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390774965 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390794039 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390813112 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390841007 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390853882 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390853882 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390862942 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390888929 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.390893936 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391130924 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391136885 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391231060 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391427994 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391478062 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391524076 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391530037 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391541004 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391563892 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391619921 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.391624928 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392018080 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392065048 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392097950 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392106056 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392134905 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392254114 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392297983 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392393112 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392400026 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392719984 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392769098 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392811060 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392817974 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392833948 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392848969 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.392929077 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.405683041 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.405740976 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.405839920 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.406065941 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.406085968 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.480536938 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.480602980 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.480642080 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.480657101 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.480671883 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.480690002 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.480739117 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.480746031 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.480798960 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.480829954 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.482646942 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.482651949 CEST44349811172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.482681990 CEST49811443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.829629898 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.829931021 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.829960108 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.830287933 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.830671072 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.830744982 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.830821991 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.840146065 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.840379953 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.840398073 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.840753078 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.841131926 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.841131926 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.841150045 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.841192961 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.871134996 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.871153116 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.887195110 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.195194006 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.195430040 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.195452929 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.196486950 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.196543932 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.198132992 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.198201895 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.198731899 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.198740005 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.244328022 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.299845934 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.299870014 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.299921989 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.299947977 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.300668955 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.300707102 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.300889969 CEST4434981313.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.300896883 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.300930977 CEST49813443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.459475994 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.459517956 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.459631920 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.459855080 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.459870100 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.467937946 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.467964888 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.467972040 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.467988014 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.468017101 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.468022108 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.468049049 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.468065023 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.468079090 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.468097925 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.548990011 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.549053907 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.551825047 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.551841021 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.551894903 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.551913023 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.552076101 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.552124023 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.552413940 CEST49814443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.552428961 CEST4434981413.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.569255114 CEST49818443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.569293022 CEST4434981852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.569386959 CEST49818443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.569739103 CEST49818443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.569747925 CEST4434981852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.881320000 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.881349087 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.881413937 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.881428957 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.881504059 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.883037090 CEST49816443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.883059978 CEST4434981613.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.889333963 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.889381886 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.889528990 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.890425920 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.890445948 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.946285009 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.946602106 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.946621895 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.946974039 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.947381973 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.947515011 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.948132992 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.992501974 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220021009 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220087051 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220124960 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220163107 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220196009 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220221996 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220252991 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220338106 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220376015 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220407009 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220417976 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220426083 CEST4434981852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220453024 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220509052 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220541000 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220547915 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220577955 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220750093 CEST49818443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.220776081 CEST4434981852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.221128941 CEST4434981852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.222240925 CEST49818443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.222301006 CEST4434981852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.223385096 CEST49818443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.224688053 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.224747896 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.224776030 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.224781990 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.224798918 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.224827051 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.225197077 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.225229025 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.225255966 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.225264072 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.225300074 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.225333929 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.225415945 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.225425005 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.226095915 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.226135015 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.226166964 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.226193905 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.226203918 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.226231098 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.226911068 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.226942062 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.226968050 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.226974964 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.227088928 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.227116108 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.227124929 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.227746964 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.227777004 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.227783918 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.227833986 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.227916956 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.228084087 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.228446960 CEST49817443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.228465080 CEST44349817172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.268496037 CEST4434981852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.390780926 CEST4434981852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.391088963 CEST4434981852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.391282082 CEST49818443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.394009113 CEST49818443192.168.2.452.5.4.72
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.394031048 CEST4434981852.5.4.72192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.394491911 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.394547939 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.394633055 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.394871950 CEST49822443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.394886017 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.395031929 CEST49822443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.395329952 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.395329952 CEST49822443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.395349026 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.395365000 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.638089895 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.639353991 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.639389992 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.639727116 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.640954971 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.641012907 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.641200066 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:53.688514948 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.082267046 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.082303047 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.082465887 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.082662106 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.082686901 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.106287956 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.106324911 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.106573105 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.106895924 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.106909037 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.117707968 CEST49825443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.117753983 CEST44349825172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.117892981 CEST49825443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.118526936 CEST49825443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.118556023 CEST44349825172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.128726006 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.129034996 CEST49822443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.129055023 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.129420042 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.129894018 CEST49822443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.129961967 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.130069017 CEST49822443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.134278059 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.134504080 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.134512901 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.135576963 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.135654926 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.136445045 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.136535883 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.136755943 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.136764050 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.172502995 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.179816008 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.338843107 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.381937027 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.381963015 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.436260939 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.441953897 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.441967010 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.441983938 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.441991091 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.442013979 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.442037106 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.442048073 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.442084074 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.442116976 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525434017 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525446892 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525482893 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525506020 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525518894 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525645971 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525842905 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525907040 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525913954 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525928020 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525954962 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.525983095 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.527359962 CEST49819443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.527375937 CEST4434981913.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.577691078 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.577728033 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.577804089 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.578299046 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.578310966 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.595952034 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.595976114 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.596026897 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.596040010 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.596148968 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.596200943 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.596755981 CEST49821443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.596765995 CEST4434982113.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.602436066 CEST44349825172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.602669001 CEST49825443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.602698088 CEST44349825172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.603365898 CEST44349825172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.603956938 CEST49825443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.604075909 CEST44349825172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.604199886 CEST49825443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.604638100 CEST49825443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.604650974 CEST44349825172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.788896084 CEST44349825172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.788970947 CEST44349825172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.789026022 CEST49825443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.789714098 CEST49825443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.789737940 CEST44349825172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.793427944 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.793452024 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.793504000 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.793519020 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.793520927 CEST49822443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.793574095 CEST49822443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.794636965 CEST49827443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.794678926 CEST443498273.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.794931889 CEST49827443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.795351982 CEST49827443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.795361996 CEST443498273.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.795658112 CEST49822443192.168.2.413.32.99.54
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.795674086 CEST4434982213.32.99.54192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.828425884 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.828771114 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.828783035 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.829843998 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.829909086 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.830293894 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.830354929 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.830457926 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.830465078 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.867353916 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.867703915 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.867726088 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.868710995 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.868769884 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.870752096 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.870810986 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.871220112 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.871227980 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.871304989 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.912404060 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.323503971 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.323870897 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.323896885 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.324886084 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.324939013 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.326107025 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.326153040 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.326370001 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.326376915 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.376523018 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.538484097 CEST443498273.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.538774014 CEST49827443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.538789988 CEST443498273.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.539813042 CEST443498273.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.539900064 CEST49827443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.540260077 CEST49827443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.540319920 CEST443498273.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.540443897 CEST49827443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.540452957 CEST443498273.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.589658022 CEST49827443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.599886894 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.599912882 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.599978924 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.599983931 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.600024939 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.601428032 CEST49824443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.601444960 CEST443498243.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.609577894 CEST49828443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.609627962 CEST443498283.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.609781981 CEST49828443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.610337973 CEST49829443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.610373974 CEST443498293.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.610482931 CEST49829443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.610904932 CEST49830443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.610913038 CEST443498303.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.611020088 CEST49830443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.611371994 CEST49828443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.611390114 CEST443498283.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.611799002 CEST49829443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.611814022 CEST443498293.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.612138987 CEST49830443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.612150908 CEST443498303.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.640707970 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.640754938 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.641036034 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.641242027 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.641259909 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.901988029 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.902018070 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.902076006 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.902107954 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.902190924 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.902240038 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.903857946 CEST49826443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.903886080 CEST4434982613.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.908286095 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.908332109 CEST443498323.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.908396959 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.908782005 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.908807993 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.908896923 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.909049988 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.909073114 CEST443498323.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.909205914 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.909223080 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.920407057 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.920459032 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.920660019 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.921055079 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.921072960 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.110929012 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.110955000 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.110964060 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.111017942 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.111077070 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.111116886 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.111136913 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.111187935 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.112236023 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.156203985 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.156227112 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.156290054 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.156318903 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.156341076 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.156385899 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.162806034 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.162883997 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.162930012 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.162940979 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.166229963 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.273050070 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.273077965 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.273523092 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.273533106 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.274085999 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.274087906 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.274100065 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.274164915 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.274218082 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.274225950 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.274262905 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.275010109 CEST443498273.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.275079966 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.275095940 CEST443498273.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.275206089 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.275224924 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.275243044 CEST49827443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.276113987 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.276160002 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.276175022 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.276180029 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.276221037 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.276232004 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.276261091 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.280324936 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.311177969 CEST443498283.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.318156004 CEST49823443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.318173885 CEST4434982313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.326071024 CEST49828443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.326103926 CEST443498283.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.326519012 CEST443498283.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.341799021 CEST49828443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.341923952 CEST443498283.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.346182108 CEST49828443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.388508081 CEST443498283.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.393438101 CEST443498303.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.397732019 CEST49830443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.397761106 CEST443498303.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.398854017 CEST443498303.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.398994923 CEST49830443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.400285959 CEST49830443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.400300980 CEST49835443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.400324106 CEST44349835184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.400352001 CEST443498303.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.400501013 CEST49835443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.401027918 CEST49830443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.401034117 CEST49835443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.401041031 CEST443498303.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.401053905 CEST44349835184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.403750896 CEST49827443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.403753042 CEST49836443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.403769970 CEST443498273.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.403780937 CEST44349836172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.406219959 CEST49836443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.406717062 CEST49836443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.406732082 CEST44349836172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.421634912 CEST443498293.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.421823025 CEST49837443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.421858072 CEST443498373.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422091007 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422102928 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422102928 CEST49837443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422390938 CEST49829443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422405958 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422411919 CEST443498293.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422830105 CEST49837443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422842979 CEST443498293.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422853947 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422854900 CEST443498373.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.422864914 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.423218966 CEST49829443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.423286915 CEST443498293.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.423430920 CEST49829443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.432912111 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.433577061 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.433585882 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.434659958 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.434823036 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.435213089 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.435213089 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.435276985 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.454272032 CEST49830443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.464519024 CEST443498293.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.486063957 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.486080885 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.530925989 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.691557884 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.691813946 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.691831112 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.692837000 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.692912102 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.693275928 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.693335056 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.693466902 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.715202093 CEST443498323.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.716583967 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.716610909 CEST443498323.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.717701912 CEST443498323.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.717941999 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.718170881 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.718235970 CEST443498323.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.718337059 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.723680019 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.723705053 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.723819971 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.723834038 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.724040031 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.724172115 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.724849939 CEST49831443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.724860907 CEST443498313.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.736514091 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.746663094 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.746681929 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.762070894 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.762099981 CEST443498323.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.794056892 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.810067892 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.046103954 CEST443498283.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.046185017 CEST443498283.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.046258926 CEST49828443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.047075987 CEST49828443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.047100067 CEST443498283.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.049823999 CEST44349836172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.050288916 CEST49836443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.050302029 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.050308943 CEST44349836172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.050678968 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.050688982 CEST44349836172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.050702095 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.051057100 CEST49836443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.051121950 CEST44349836172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.051215887 CEST49836443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.051788092 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.051876068 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.052464962 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.052540064 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.053055048 CEST49839443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.053086996 CEST443498393.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.053153992 CEST49839443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.053399086 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.053411961 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.053575039 CEST49839443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.053591967 CEST443498393.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.096502066 CEST44349836172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.105233908 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.105241060 CEST49836443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.116564989 CEST443498303.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.116749048 CEST443498303.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.116807938 CEST49830443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.117598057 CEST49830443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.117624044 CEST443498303.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.127298117 CEST443498293.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.127412081 CEST443498293.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.127479076 CEST49829443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.128535032 CEST49840443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.128583908 CEST443498403.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.128676891 CEST49840443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.128920078 CEST49840443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.128940105 CEST443498403.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.129842997 CEST49829443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.129858017 CEST443498293.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.133418083 CEST49841443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.133461952 CEST443498413.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.133560896 CEST49841443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.133764982 CEST49841443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.133780003 CEST443498413.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.139045954 CEST49842443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.139075994 CEST443498423.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.139173031 CEST49842443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.139575958 CEST49842443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.139588118 CEST443498423.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.163333893 CEST44349835184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.163805962 CEST49835443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.163815022 CEST44349835184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.165024042 CEST44349835184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.165095091 CEST49835443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.165420055 CEST49835443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.165494919 CEST44349835184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.165636063 CEST49835443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.165642023 CEST44349835184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.171214104 CEST443498373.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.171477079 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.171499968 CEST49837443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.171530962 CEST443498373.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.171633005 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.171641111 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.174515009 CEST443498373.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.174572945 CEST49837443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.174606085 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.174660921 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.175124884 CEST49837443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.175215006 CEST443498373.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.175590992 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.175678968 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.175764084 CEST49837443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.175779104 CEST443498373.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.175944090 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.175950050 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.203126907 CEST44349836172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.203202009 CEST44349836172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.203274012 CEST49836443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.204222918 CEST49836443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.204241037 CEST44349836172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.213820934 CEST49835443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.217264891 CEST49843443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.217329979 CEST4434984313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.217461109 CEST49843443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.217753887 CEST49843443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.217772007 CEST4434984313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.228684902 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.228919029 CEST49837443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.282430887 CEST44349835184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.282529116 CEST44349835184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.282646894 CEST49835443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.283320904 CEST49835443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.283338070 CEST44349835184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.284519911 CEST49844443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.284567118 CEST44349844184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.284637928 CEST49844443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.285325050 CEST49844443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.285340071 CEST44349844184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.285769939 CEST49845443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.285798073 CEST443498453.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.285917044 CEST49845443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.286271095 CEST49846443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.286278963 CEST443498463.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.286331892 CEST49846443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.286655903 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.286674023 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.286735058 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.286855936 CEST49845443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.286866903 CEST443498453.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.287018061 CEST49846443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.287031889 CEST443498463.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.287154913 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.287168980 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.337368011 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.337392092 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.337402105 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.337415934 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.337424994 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.337506056 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.337595940 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.337635040 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.337872982 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.338646889 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.338692904 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.338747978 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.340111971 CEST49834443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.340126991 CEST4434983413.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.411576033 CEST443498323.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.412622929 CEST443498323.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.412689924 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.412971973 CEST49832443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.412990093 CEST443498323.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.415987015 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.416058064 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.416135073 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.419770002 CEST49833443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.419799089 CEST443498333.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.423679113 CEST49848443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.423712969 CEST443498483.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.423934937 CEST49848443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.424084902 CEST49849443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.424134016 CEST443498493.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.424201012 CEST49849443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.424420118 CEST49848443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.424434900 CEST443498483.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.424663067 CEST49849443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.424680948 CEST443498493.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.447590113 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.452233076 CEST443498373.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.452310085 CEST443498373.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.452369928 CEST49837443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.453110933 CEST49837443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.453130960 CEST443498373.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.457892895 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.457904100 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.457938910 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.457952023 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.457952976 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.457963943 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.457990885 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.458009958 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.458009958 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.458041906 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.540672064 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.540697098 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.540771008 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.540786028 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.540838003 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.545568943 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.545623064 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.545646906 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.545658112 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.545671940 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.545700073 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.545728922 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.546154022 CEST49838443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.546169043 CEST4434983818.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.549654007 CEST49850443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.549706936 CEST443498503.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.549799919 CEST49850443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.550281048 CEST49850443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.550297022 CEST443498503.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.785201073 CEST44349844184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.785516024 CEST49844443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.785542965 CEST44349844184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.785900116 CEST44349844184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.786408901 CEST49844443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.786470890 CEST44349844184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.786578894 CEST49844443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.828382969 CEST443498393.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.828663111 CEST49839443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.828685045 CEST443498393.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.829026937 CEST443498393.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.829340935 CEST49839443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.829406023 CEST443498393.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.829473019 CEST49839443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.832498074 CEST44349844184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.840059042 CEST49844443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.873878002 CEST443498403.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.874435902 CEST49840443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.874464035 CEST443498403.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.874854088 CEST443498403.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.874985933 CEST443498423.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.875710964 CEST49840443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.875788927 CEST443498403.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.876243114 CEST49842443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.876256943 CEST443498423.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.876492023 CEST443498393.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.876560926 CEST49840443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.876657963 CEST443498413.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.876904011 CEST49841443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.876923084 CEST443498413.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.877355099 CEST443498423.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.877433062 CEST443498413.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.877521038 CEST49842443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.878312111 CEST49841443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.878376961 CEST443498413.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.879503965 CEST49842443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.879592896 CEST443498423.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.879980087 CEST49841443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.880305052 CEST49842443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.880311966 CEST443498423.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.920495987 CEST443498413.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.924489975 CEST443498403.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.930469036 CEST44349844184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.930577993 CEST44349844184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.930640936 CEST49844443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.931670904 CEST49842443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.934329033 CEST49844443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.934344053 CEST44349844184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.946690083 CEST49851443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.946721077 CEST443498513.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.946867943 CEST49851443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.947827101 CEST49851443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.947839022 CEST443498513.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.953068972 CEST49852443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.953097105 CEST443498523.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.953150034 CEST49852443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.953351021 CEST49852443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.953363895 CEST443498523.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.960565090 CEST4434984313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.961214066 CEST49843443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.961240053 CEST4434984313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.961605072 CEST4434984313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.962527990 CEST49843443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.962599039 CEST4434984313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:57.962789059 CEST49843443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.004509926 CEST4434984313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.024029970 CEST443498463.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.027801037 CEST443498453.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.033039093 CEST49845443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.033056021 CEST443498453.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.033293962 CEST49846443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.033302069 CEST443498463.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.033493996 CEST443498453.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.033942938 CEST49845443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.034004927 CEST443498453.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.034322977 CEST443498463.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.034329891 CEST49845443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.034374952 CEST49846443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.034806967 CEST49846443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.034869909 CEST443498463.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.035118103 CEST49846443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.035125017 CEST443498463.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.048182011 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.051400900 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.051415920 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.052500010 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.052561998 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.076507092 CEST443498453.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.077558041 CEST49846443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.078238964 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.078329086 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.116672039 CEST443498393.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.116766930 CEST443498393.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.116830111 CEST49839443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.133002043 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.133030891 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.150885105 CEST443498423.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.150965929 CEST443498423.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.151022911 CEST49842443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.158174992 CEST443498403.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.158294916 CEST443498403.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.158358097 CEST49840443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.162213087 CEST443498483.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.162216902 CEST443498493.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.177040100 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.202246904 CEST49848443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.202903032 CEST49849443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.203748941 CEST49849443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.203762054 CEST443498493.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.204004049 CEST49848443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.204018116 CEST443498483.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.204303026 CEST443498493.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.204530001 CEST443498483.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.205641985 CEST49849443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.205734015 CEST443498493.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.206285000 CEST49848443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.206360102 CEST443498483.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.206449032 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.206756115 CEST49849443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.206835032 CEST49848443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.224030018 CEST49840443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.224062920 CEST443498403.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.226083040 CEST49842443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.226109028 CEST443498423.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.227418900 CEST49839443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.227442980 CEST443498393.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.248512983 CEST443498493.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.252494097 CEST443498483.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.252496958 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.287775040 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.287808895 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.287884951 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.288652897 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.288666964 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.290280104 CEST443498503.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.290708065 CEST49850443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.290738106 CEST443498503.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.291771889 CEST443498503.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.291829109 CEST49850443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.293437004 CEST49850443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.293503046 CEST443498503.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.293730974 CEST49850443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.293740034 CEST443498503.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.339082003 CEST49850443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.438731909 CEST443498493.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.438817024 CEST443498493.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.438899040 CEST49849443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.440203905 CEST443498483.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.440277100 CEST443498483.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.442094088 CEST49848443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.451289892 CEST443498523.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.504060984 CEST49852443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.535265923 CEST49852443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.535305023 CEST443498523.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.535840988 CEST443498523.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.539952993 CEST49852443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.540096045 CEST443498523.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.543922901 CEST49852443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.551753998 CEST49848443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.551791906 CEST443498483.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.552665949 CEST49849443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.552704096 CEST443498493.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.570431948 CEST443498413.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.570652008 CEST443498413.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.570703030 CEST49841443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.571846962 CEST4434984313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.572011948 CEST4434984313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.572069883 CEST49843443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.588506937 CEST443498523.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.594458103 CEST49841443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.594491005 CEST443498413.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.596096992 CEST49843443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.596137047 CEST4434984313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.645648956 CEST49854443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.645701885 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.645766020 CEST49854443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.646224022 CEST49854443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.646240950 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.647753954 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.647799969 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.647934914 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.648158073 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.648174047 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.650253057 CEST49856443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.650309086 CEST443498563.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.650465012 CEST49856443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.650886059 CEST49856443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.650898933 CEST443498563.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.652688980 CEST443498523.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.652765036 CEST443498523.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.652893066 CEST49852443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.653726101 CEST49852443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.653749943 CEST443498523.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.687304020 CEST443498513.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.709749937 CEST49851443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.709765911 CEST443498513.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.710211039 CEST443498513.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.717566013 CEST443498463.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.717645884 CEST443498463.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.717705965 CEST49846443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.727672100 CEST49851443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.727895975 CEST443498513.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.728437901 CEST49851443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.733321905 CEST49846443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.733350039 CEST443498463.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.761183023 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.761219978 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.761384010 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.761564970 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.761579990 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.763423920 CEST49858443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.763463974 CEST443498583.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.763529062 CEST49858443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.763684034 CEST49858443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.763698101 CEST443498583.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:58.772491932 CEST443498513.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.093234062 CEST443498453.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.093333006 CEST443498453.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.093401909 CEST49845443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.093408108 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.093662977 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.093724012 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.094145060 CEST443498503.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.094243050 CEST443498503.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.094326019 CEST49850443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.094639063 CEST49845443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.094657898 CEST443498453.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.096239090 CEST49847443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.096259117 CEST443498473.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.097054958 CEST49859443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.097100973 CEST443498593.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.097192049 CEST49859443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.097932100 CEST49859443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.097960949 CEST443498593.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.098700047 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.098737955 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.098804951 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.098951101 CEST49850443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.098957062 CEST443498503.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.099360943 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.099380970 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.100306988 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.100341082 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.100393057 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.100716114 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.100728989 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.101109028 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.101140976 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.101324081 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.101568937 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.101577044 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.102585077 CEST49863443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.102610111 CEST443498633.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.102658987 CEST49863443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.102868080 CEST49863443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.102879047 CEST443498633.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.104870081 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.104880095 CEST443498643.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.104933023 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.105345964 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.105354071 CEST443498643.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.253933907 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.254015923 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.258064032 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.258085966 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.258443117 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.268168926 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.308501005 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.390069962 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.390348911 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.390376091 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.390737057 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.391127110 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.391242027 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.391269922 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.396641016 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.396872997 CEST49854443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.396900892 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.397239923 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.397542000 CEST49854443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.397599936 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.397653103 CEST49854443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.421967983 CEST443498563.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.422189951 CEST49856443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.422220945 CEST443498563.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.422566891 CEST443498563.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.422873020 CEST49856443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.422946930 CEST443498563.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.423129082 CEST49856443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.432590961 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.432600975 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.444503069 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.447978973 CEST49854443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.464507103 CEST443498563.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.517515898 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.517540932 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.517556906 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.517646074 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.517664909 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.517726898 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.518501997 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.518553019 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.518580914 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.518587112 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.518616915 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.518939018 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.518994093 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.524622917 CEST49853443192.168.2.413.85.23.86
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.524647951 CEST4434985313.85.23.86192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.663558960 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.673434019 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.673443079 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.673454046 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.673623085 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.673651934 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.673718929 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.683721066 CEST443498513.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.683794975 CEST443498513.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.683845997 CEST49851443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.685543060 CEST49851443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.685570002 CEST443498513.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.689239979 CEST49865443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.689284086 CEST443498653.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.689349890 CEST49865443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.689543009 CEST49865443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.689554930 CEST443498653.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.705450058 CEST443498563.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.705571890 CEST443498563.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.705754995 CEST49856443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.706535101 CEST49856443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.706554890 CEST443498563.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.756604910 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.756628990 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.756678104 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.756709099 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.756721973 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.756917953 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.762207985 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.762224913 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.762283087 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.762290955 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.762324095 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.762336969 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.829675913 CEST443498583.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.830039978 CEST49858443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.830060005 CEST443498583.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.830395937 CEST443498583.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.830744982 CEST49858443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.830802917 CEST443498583.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.830899954 CEST49858443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.841491938 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.841768026 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.841794014 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.842986107 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.843050957 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.843389988 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.843455076 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.843539000 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.843935966 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.843995094 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.844013929 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.844038010 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.844053030 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.844058990 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.844083071 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.844110012 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.845194101 CEST49855443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.845207930 CEST4434985518.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.846019030 CEST443498593.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.847115993 CEST49859443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.847131014 CEST443498593.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.847486973 CEST443498593.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.847815037 CEST49859443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.847899914 CEST443498593.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.848165989 CEST49859443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.848640919 CEST443498643.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.848822117 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.848831892 CEST443498643.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.849899054 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.849987984 CEST443498643.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.850049973 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.850112915 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.850126028 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.850383997 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.850492954 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.850507975 CEST443498643.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.851315975 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.851368904 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.851634979 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.851696014 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.851742029 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.851748943 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.856782913 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.857183933 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.857199907 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.858376980 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.858742952 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.858854055 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.858860016 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.858922005 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.872505903 CEST443498583.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.877590895 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.878792048 CEST443498633.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.881957054 CEST49863443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.881983995 CEST443498633.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.882077932 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.882107019 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.883188009 CEST443498633.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.883212090 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.883282900 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.883285046 CEST49863443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.884511948 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.888509989 CEST443498593.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.890379906 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.890393019 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.892321110 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.892441034 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.892942905 CEST49863443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.893009901 CEST443498633.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.893719912 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.894505024 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.894515991 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.894519091 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.894530058 CEST443498643.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.901352882 CEST49863443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.901365995 CEST443498633.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.903295040 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.934887886 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.934890032 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.934995890 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:50:59.949621916 CEST49863443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.115674019 CEST443498583.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.115766048 CEST443498583.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.117019892 CEST49858443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.117269039 CEST49858443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.117288113 CEST443498583.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.122212887 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.122282982 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.122663021 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.122925997 CEST49861443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.122946978 CEST443498613.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.125711918 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.125740051 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.125865936 CEST49854443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.125885010 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.126111984 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.126245022 CEST49854443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.126904964 CEST49854443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.126919031 CEST443498543.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.129189968 CEST443498643.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.129772902 CEST443498643.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.129822016 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.133613110 CEST49864443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.133613110 CEST49866443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.133625984 CEST443498643.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.133658886 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.134054899 CEST49866443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.134407043 CEST49866443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.134428978 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.190593004 CEST443498633.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.190676928 CEST443498633.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.194215059 CEST49863443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.194521904 CEST49863443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.194545984 CEST443498633.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.436919928 CEST443498653.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.437277079 CEST49865443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.437310934 CEST443498653.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.437664032 CEST443498653.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.438741922 CEST49865443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.438818932 CEST443498653.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.439178944 CEST49865443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.480503082 CEST443498653.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.550992966 CEST443498593.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.551081896 CEST443498593.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.551172972 CEST49859443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.551805973 CEST49859443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.551826000 CEST443498593.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.558068991 CEST49867443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.558103085 CEST443498673.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.558394909 CEST49867443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.558617115 CEST49867443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.558630943 CEST443498673.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.565201044 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.565222979 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.565291882 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.565326929 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.565428019 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.570059061 CEST49862443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.570072889 CEST443498623.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.574063063 CEST49868443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.574101925 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.574235916 CEST49868443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.574456930 CEST49868443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.574471951 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.592998981 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.593023062 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.593090057 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.593123913 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.593199968 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.598054886 CEST49860443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.598081112 CEST443498603.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601528883 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601572037 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601586103 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601598978 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601608992 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601650000 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601674080 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601675034 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601685047 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601696014 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601718903 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.601759911 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.602174044 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.602185011 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.692926884 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.692976952 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.693028927 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.693057060 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.693092108 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.693162918 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.707895994 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.707943916 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.707998037 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.708008051 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.708039999 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.708112001 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.708117962 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.722467899 CEST443498653.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.722554922 CEST443498653.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.723927975 CEST49865443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.726052046 CEST49865443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.726077080 CEST443498653.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.760229111 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.775182009 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.775417089 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.783718109 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.783782005 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.783819914 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.783830881 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.783863068 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.783917904 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.788691044 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.788801908 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.796070099 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.796155930 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.796165943 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.806119919 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.806158066 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.806200981 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.806227922 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.806263924 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.806305885 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.815893888 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.815937042 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.815974951 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.815983057 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.816653013 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.819417953 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.819510937 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.872530937 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.872585058 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.872677088 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.872678041 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.872709036 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.872884035 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.872895956 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.872904062 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.872992039 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.873007059 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.873133898 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.882846117 CEST49857443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.882859945 CEST443498573.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.883639097 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:00.933073997 CEST49866443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.109138012 CEST49866443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.109179020 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.109641075 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.110582113 CEST49866443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.110660076 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.111036062 CEST49866443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.129169941 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.129209042 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.129271984 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.129543066 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.129554033 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.133243084 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.133253098 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.133323908 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.133594990 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.133605003 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.156502962 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.289510012 CEST443498673.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.289800882 CEST49867443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.289818048 CEST443498673.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.290165901 CEST443498673.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.290556908 CEST49867443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.290631056 CEST443498673.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.290788889 CEST49867443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.300215960 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.300247908 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.300297022 CEST49866443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.300327063 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.300614119 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.300662994 CEST49866443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.301457882 CEST49866443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.301484108 CEST443498663.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.311237097 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.311465979 CEST49868443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.311496019 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.311866045 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.312310934 CEST49868443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.312450886 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.312724113 CEST49868443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.336508036 CEST443498673.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.351520061 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.351756096 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.351772070 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.352830887 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.352895021 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.353250027 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.353313923 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.353413105 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.353418112 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.356502056 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.393300056 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.565078020 CEST443498673.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.565263033 CEST443498673.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.565320015 CEST49867443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.565922976 CEST49867443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.565946102 CEST443498673.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.587981939 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.588007927 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.588057995 CEST49868443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.588077068 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.588125944 CEST49868443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.591725111 CEST49868443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.591758966 CEST443498683.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.634151936 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.634182930 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.634254932 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.634296894 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.634469986 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.634536982 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.635828018 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.635860920 CEST443498693.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.635871887 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.635917902 CEST49869443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.881820917 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.882291079 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.882335901 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.883801937 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.883881092 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.884377003 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.884499073 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.884681940 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.884696960 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.900394917 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.901870012 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.901899099 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.902311087 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.904745102 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.904858112 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.904949903 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.932636976 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.948256969 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.948287964 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.119549036 CEST49874443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.119621038 CEST44349874172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.119756937 CEST49874443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.120034933 CEST49875443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.120068073 CEST44349875172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.120146036 CEST49875443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.121953964 CEST49877443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.121984959 CEST4434987713.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.122077942 CEST49877443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.122422934 CEST49875443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.122435093 CEST44349875172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.122648954 CEST49874443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.122663975 CEST44349874172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.122826099 CEST49877443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.122839928 CEST4434987713.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.124949932 CEST49879443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.124990940 CEST4434987913.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.125055075 CEST49879443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.125433922 CEST49879443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.125447035 CEST4434987913.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.163618088 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.163635969 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.163686991 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.163714886 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.163758993 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.165193081 CEST49871443192.168.2.413.32.99.63
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.165216923 CEST4434987113.32.99.63192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.183178902 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.193114996 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.193125963 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.193150997 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.193208933 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.193233013 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.193264961 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.193294048 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.281400919 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.281430006 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.281528950 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.281557083 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.281641960 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.287687063 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.287710905 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.287779093 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.287792921 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.287838936 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.322204113 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.322242022 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.322335005 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.322563887 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.322576046 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.374751091 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.374783039 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.374850988 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.374866009 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.374906063 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.376552105 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.376569986 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.376631021 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.376638889 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.376679897 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.386795998 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.386821985 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.386864901 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.386872053 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.386908054 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.386921883 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.388057947 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.388073921 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.388135910 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.388143063 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.388201952 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.388618946 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.388676882 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.388684034 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.388716936 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.388799906 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.389607906 CEST49870443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.389626980 CEST443498703.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.599436998 CEST44349875172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.601788044 CEST49875443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.601802111 CEST44349875172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.602159977 CEST44349875172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.602771044 CEST49875443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.602845907 CEST44349875172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.603312969 CEST49875443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.604773045 CEST44349874172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.605040073 CEST49874443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.605072021 CEST44349874172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.605442047 CEST44349874172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.612214088 CEST49874443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.612313986 CEST44349874172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.612504005 CEST49874443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.644501925 CEST44349875172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.656516075 CEST44349874172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.775962114 CEST44349874172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.776060104 CEST44349874172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.776125908 CEST49874443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.777662039 CEST49874443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.777682066 CEST44349874172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.798280954 CEST4434987913.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.798542023 CEST49879443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.798558950 CEST4434987913.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.798901081 CEST4434987913.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.799262047 CEST49879443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.799325943 CEST4434987913.32.99.8192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.819741011 CEST44349875172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.819814920 CEST44349875172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.819979906 CEST49875443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.820403099 CEST49875443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.820419073 CEST44349875172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.842459917 CEST49879443192.168.2.413.32.99.8
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.862361908 CEST4434987713.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.862737894 CEST49877443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.862761021 CEST4434987713.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.863117933 CEST4434987713.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.863641024 CEST49877443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.863708019 CEST4434987713.224.189.14192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:02.918836117 CEST49877443192.168.2.413.224.189.14
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.064352989 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.064773083 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.064786911 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.065123081 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.065466881 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.065529108 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.065718889 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.112508059 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.345535994 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.356004000 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.356051922 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.356117010 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.356138945 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.356173038 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.356199980 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.438194036 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.438246965 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.438281059 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.438298941 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.438340902 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.438363075 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.446899891 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.446949959 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.446988106 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.446996927 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.447041035 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.525768042 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.525845051 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.525867939 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.525885105 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.525922060 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.529043913 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.529067039 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.529117107 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.529128075 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.529179096 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.531435013 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.531450987 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.531506062 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.531517029 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.538981915 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.538996935 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.539043903 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.539052963 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.539099932 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.589483023 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.615761042 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.615781069 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.615869999 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.615883112 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.615920067 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.616476059 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.616497040 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.616538048 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.616545916 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.616576910 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.616596937 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.617290974 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.617307901 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.617363930 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.617372990 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.617419958 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.618762016 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.618781090 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.618839979 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.618848085 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.618890047 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.621418953 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.621436119 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.621491909 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.621501923 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.621542931 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.622163057 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.622179985 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.622220039 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.622230053 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.622262955 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.622289896 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.628993034 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.629017115 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.629091024 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.629101038 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.629148006 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.673614025 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.673659086 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.673691034 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.673702002 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.673744917 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.705782890 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.705817938 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.706058979 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.706078053 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.706197023 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.706305981 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.706336021 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.706810951 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.706850052 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.707406998 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.707442045 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.710423946 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.711317062 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.711340904 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.711381912 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.711416006 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.711529016 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.711529016 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.711529016 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.711539030 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.711828947 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.711870909 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.712095976 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.712105989 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.712133884 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.712172985 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.712178946 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.712212086 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.712214947 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.712357044 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.712995052 CEST49880443192.168.2.418.244.18.49
                                                                                                                                                                                                              Jul 5, 2024 09:51:03.713012934 CEST4434988018.244.18.49192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.434948921 CEST49882443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.435013056 CEST44349882172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.435091019 CEST49882443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.435359001 CEST49882443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.435378075 CEST44349882172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.911742926 CEST44349882172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.912144899 CEST49882443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.912161112 CEST44349882172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.912542105 CEST44349882172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.912904024 CEST49882443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.912976027 CEST44349882172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.913055897 CEST49882443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.960511923 CEST44349882172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.059181929 CEST44349882172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.059252977 CEST44349882172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.059303999 CEST49882443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.060182095 CEST49882443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.060194969 CEST44349882172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.063640118 CEST49883443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.063692093 CEST4434988313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.063762903 CEST49883443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.064047098 CEST49883443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.064060926 CEST4434988313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.556294918 CEST49884443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.556344032 CEST443498843.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.556504011 CEST49884443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.556711912 CEST49884443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.556719065 CEST443498843.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.807859898 CEST4434988313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.808182955 CEST49883443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.808209896 CEST4434988313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.808581114 CEST4434988313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.808904886 CEST49883443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.808976889 CEST4434988313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.809176922 CEST49883443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.856493950 CEST4434988313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.089029074 CEST4434988313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.089144945 CEST4434988313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.089252949 CEST49883443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.096458912 CEST49885443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.096524954 CEST44349885172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.096731901 CEST49885443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.099539042 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.099550009 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.099630117 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.100176096 CEST49885443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.100193024 CEST44349885172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.102876902 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.102888107 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.111346006 CEST49883443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.111370087 CEST4434988313.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.160875082 CEST443498843.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.161114931 CEST49884443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.161139965 CEST443498843.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.162127972 CEST443498843.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.162216902 CEST49884443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.162561893 CEST49884443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.162620068 CEST443498843.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.162785053 CEST49884443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.162792921 CEST443498843.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:06.215583086 CEST49884443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.297497988 CEST443498843.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.297566891 CEST443498843.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.297622919 CEST49884443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.298132896 CEST49884443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.298154116 CEST443498843.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.298975945 CEST49887443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.298998117 CEST443498873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.299057961 CEST49887443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.299390078 CEST49887443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.299401999 CEST443498873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.300095081 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.300311089 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.300318003 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.300621986 CEST44349885172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.300668955 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.300791025 CEST49885443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.300801039 CEST44349885172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.301099062 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.301157951 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.301201105 CEST44349885172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.301265955 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.301502943 CEST49885443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.301561117 CEST44349885172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.344505072 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.356440067 CEST49885443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.390232086 CEST49888443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.390280008 CEST44349888172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.390348911 CEST49888443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.390760899 CEST49888443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.390775919 CEST44349888172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.496907949 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.496992111 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497034073 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497082949 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497102976 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497147083 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497159004 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497164965 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497208118 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497216940 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497266054 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497308016 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.497315884 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.498172045 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.498240948 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.498245955 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.498394966 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.498472929 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.498477936 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.541692019 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586244106 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586400986 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586452961 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586460114 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586503983 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586546898 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586596966 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586607933 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586639881 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586644888 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586657047 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.586725950 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.587292910 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.587462902 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.587496042 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.587507010 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.587513924 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.587554932 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.587559938 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.588202953 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.588233948 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.588242054 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.588247061 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.588295937 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.588300943 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.588397980 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.588438034 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.588443041 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.589133978 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.589167118 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.589186907 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.589194059 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.589310884 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.589342117 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.589354992 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.589361906 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.589389086 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.590065956 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.590122938 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.590128899 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.636080980 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.675995111 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.676119089 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.676198959 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.731654882 CEST49886443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.731678963 CEST44349886172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.835959911 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.835994005 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.836220026 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.836503029 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.836518049 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.923273087 CEST443498873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.923583984 CEST49887443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.923612118 CEST443498873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.923938990 CEST443498873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.924247980 CEST49887443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.924303055 CEST443498873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.924396992 CEST49887443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.924418926 CEST49887443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.924424887 CEST443498873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.042682886 CEST443498873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.042767048 CEST443498873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.043106079 CEST49887443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.043715954 CEST49887443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.043735981 CEST443498873.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.062624931 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.062649012 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.062766075 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.062966108 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.062983036 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.072648048 CEST44349888172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.072901011 CEST49888443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.072926998 CEST44349888172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.073260069 CEST44349888172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.073586941 CEST49888443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.073652983 CEST44349888172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.120214939 CEST49888443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.317964077 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.318177938 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.318191051 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.319252014 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.319318056 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.320218086 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.320281029 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.320379019 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.320386887 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.371448040 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.419951916 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.420043945 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.420079947 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.420100927 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.420111895 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.420156956 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.420207977 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.420216084 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.420259953 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.428087950 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.428147078 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.428194046 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.428204060 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.428292990 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.428323030 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.428348064 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.428356886 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.428416967 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.436145067 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.478729010 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519499063 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519562960 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519619942 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519635916 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519646883 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519679070 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519711018 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519721985 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519792080 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519850016 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519927979 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519962072 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519963026 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.519973993 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.520016909 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.520025969 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.520576000 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.520627022 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.520634890 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.520733118 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.520972013 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.520976067 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.520982981 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.521022081 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.521028996 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.521148920 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.521218061 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.521230936 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.521934986 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.521966934 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.522000074 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.522026062 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.522033930 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.522087097 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.522099972 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.522150040 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.606739998 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.606749058 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.606780052 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.606822014 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.606833935 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.606873035 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.606873989 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.608385086 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.608402014 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.608478069 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.608495951 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.608556032 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.611394882 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.611466885 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.611495972 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.611532927 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.611957073 CEST49890443192.168.2.4151.101.194.137
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.611973047 CEST44349890151.101.194.137192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.619287968 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.619313955 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.619379997 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.619605064 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.619618893 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.748680115 CEST49893443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.748722076 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.748778105 CEST49893443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.748970985 CEST49893443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.748984098 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.751019955 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.751045942 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.751432896 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.751739025 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.751755953 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.795183897 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.805764914 CEST49885443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.805932045 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.805949926 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.806061983 CEST49885443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.806077957 CEST44349885172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.807046890 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.807116985 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.808566093 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.808662891 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.808789968 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.808796883 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.850620031 CEST49895443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.850646973 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.850845098 CEST49895443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.851216078 CEST49895443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.851227045 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.852277040 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.852286100 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.852463007 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.852736950 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.852746010 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.856029034 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.043694019 CEST44349885172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.043765068 CEST44349885172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.043826103 CEST49885443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.044574022 CEST49885443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.044594049 CEST44349885172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.047986984 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.048017979 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.048105001 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.048316956 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.048330069 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.118577003 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.118602037 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.118613958 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.118640900 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.118655920 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.118665934 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.118669033 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.118689060 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.118704081 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.118735075 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.139605045 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.139626026 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.139713049 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.139727116 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.139830112 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.213104963 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.213123083 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.213169098 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.213181019 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.213208914 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.213223934 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.232815981 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.232835054 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.232920885 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.232932091 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.232954025 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.233000040 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.233349085 CEST49891443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.233369112 CEST4434989118.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.253257036 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.253869057 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.253879070 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.255146027 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.255224943 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.256716013 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.256778955 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.257018089 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.257025003 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.305942059 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.358994007 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.359235048 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.359251976 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.359586954 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.360173941 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.360233068 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.360333920 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.373075962 CEST49898443192.168.2.418.66.147.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.373115063 CEST4434989818.66.147.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.373186111 CEST49898443192.168.2.418.66.147.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.373511076 CEST49898443192.168.2.418.66.147.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.373524904 CEST4434989818.66.147.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.400816917 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.400840998 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.457349062 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.469217062 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.469225883 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.469243050 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.469291925 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.469310999 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.469347954 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.469367981 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.484477997 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.491631985 CEST49893443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.491653919 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.492012978 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.492434025 CEST49893443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.492502928 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.492719889 CEST49893443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.540499926 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.554446936 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.554491043 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.554528952 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.554548025 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.554570913 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.554595947 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.556930065 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.556946039 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.557014942 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.557024002 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.557068110 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.651765108 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.651834965 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.651843071 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.651855946 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.651884079 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.651910067 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.652061939 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.652079105 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.652113914 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.652122021 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.652151108 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.652168989 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.653424978 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.653444052 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.653501034 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.653508902 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.653556108 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.664721966 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.664741039 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.664798975 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.664808035 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.664892912 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.745338917 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.745409966 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.745424986 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.745434999 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.745492935 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.746766090 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.746784925 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.746857882 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.746865988 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.746906996 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.747867107 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.747883081 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.747957945 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.747965097 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.748008966 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.748909950 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.748927116 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.748985052 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.748991966 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.749041080 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.749391079 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.749460936 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.749468088 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.749515057 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.749608040 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.749875069 CEST49894443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.749890089 CEST44349894151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.753484964 CEST49899443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.753530025 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.753603935 CEST49899443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.754004002 CEST49899443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.754018068 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.787157059 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.787425995 CEST49895443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.787441969 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.787955046 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.788472891 CEST49895443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.788578033 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.788882971 CEST49895443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.789211988 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.789628983 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.789649010 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.790679932 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.790741920 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.791214943 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.791279078 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.791498899 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.791507006 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.799745083 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.800009012 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.800024986 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.801054955 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.801121950 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.801522017 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.801584005 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.802010059 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.802016973 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.836503983 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.842070103 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.842096090 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.165860891 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.165894985 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.165903091 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.165935993 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.165976048 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.166007996 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.166053057 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.166069984 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.166114092 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.171070099 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.171112061 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.171161890 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.171174049 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.171224117 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.171802998 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.171863079 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.172697067 CEST4434989818.66.147.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.173062086 CEST49898443192.168.2.418.66.147.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.173093081 CEST4434989818.66.147.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.174122095 CEST4434989818.66.147.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.174206972 CEST49898443192.168.2.418.66.147.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.174959898 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.174998999 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.175030947 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.175038099 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.175067902 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.175093889 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.179960012 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.179982901 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.180042028 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.180077076 CEST49893443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.180129051 CEST49893443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.180835962 CEST49898443192.168.2.418.66.147.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.180902958 CEST4434989818.66.147.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.183655977 CEST49898443192.168.2.418.66.147.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.183674097 CEST4434989818.66.147.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.184201002 CEST49893443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.184221983 CEST443498933.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.188328028 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.188352108 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.188421965 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.188683033 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.188697100 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.194305897 CEST49901443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.194354057 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.194463015 CEST49901443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.194636106 CEST49901443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.194650888 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.223819971 CEST49898443192.168.2.418.66.147.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.243381977 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.243401051 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.243436098 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.243477106 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.243489027 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.243521929 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.243541002 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.244010925 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.244029999 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.244062901 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.244069099 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.244106054 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.244121075 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.247176886 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.247211933 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.247294903 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.247303009 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.247342110 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.247354984 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.254129887 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.254163027 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.254204988 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.254211903 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.254240990 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.254261017 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.259032965 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.259126902 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.334894896 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.334928989 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.334952116 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.334959030 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.334975004 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.335004091 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.335326910 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.335355997 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.335370064 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.335391998 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.335398912 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.335428953 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.336165905 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.336203098 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.336222887 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.336227894 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.336241007 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.336265087 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.336287022 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.336955070 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.336980104 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.337007046 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.337013960 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.337050915 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.338762045 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.338819027 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.338825941 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.338964939 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.338972092 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.339020014 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.339982033 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.340037107 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.340046883 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.340176105 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.340223074 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.340229988 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.340320110 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.344012022 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.344072104 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.344176054 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.344229937 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.345084906 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.345135927 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.349159956 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.349174976 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.349210978 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.349216938 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.349251032 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.355243921 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.355258942 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.355313063 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.355319977 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.361952066 CEST49898443192.168.2.418.66.147.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.361994982 CEST4434989818.66.147.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.362077951 CEST49898443192.168.2.418.66.147.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.409598112 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.423929930 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.423958063 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424000978 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424010992 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424046993 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424067974 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424263954 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424290895 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424319983 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424328089 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424355984 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424364090 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.424412012 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.425432920 CEST49892443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.425452948 CEST4434989213.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.459566116 CEST49902443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.459592104 CEST44349902184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.459706068 CEST49902443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.461371899 CEST49903443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.461394072 CEST44349903172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.461505890 CEST49903443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.462121964 CEST49903443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.462136030 CEST44349903172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.462805986 CEST49902443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.462837934 CEST44349902184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.484549999 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.484575987 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.484582901 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.484615088 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.484648943 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.484663010 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.484678984 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.484980106 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.485040903 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.492748976 CEST49897443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.492770910 CEST443498973.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.493416071 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.493438005 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.493495941 CEST49895443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.493503094 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.493535995 CEST49895443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.495996952 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.499491930 CEST49895443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.499506950 CEST443498953.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.500004053 CEST49899443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.500014067 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.500391960 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.500755072 CEST49899443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.500819921 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.501339912 CEST49899443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.518126965 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.518148899 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.518213034 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.518224001 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.525360107 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.525412083 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.525510073 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.526262045 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.526276112 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.526495934 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.530337095 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.530349970 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.530692101 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.530704975 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.544492960 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.560472012 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.613270998 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.613281965 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.613310099 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.613322020 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.613328934 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.613357067 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.613368988 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.613401890 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.613413095 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.613485098 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.670383930 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.670705080 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.670722961 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.671082020 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.671484947 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.671540022 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.671633959 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.697096109 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.697155952 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.697174072 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.697180986 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.697264910 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.697722912 CEST49896443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.697736979 CEST443498963.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.703980923 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.704008102 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.704166889 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.704375982 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.704391003 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.712496042 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.801377058 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.804258108 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.804295063 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.804308891 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.804320097 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.804364920 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.804371119 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.807177067 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.807204008 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.807233095 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.807234049 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.807244062 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.807280064 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.809513092 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.809593916 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.809597015 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.809606075 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.809652090 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.809660912 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.829469919 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.829499960 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.829669952 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.850889921 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.850904942 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.865030050 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.893956900 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.894071102 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.894098997 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.894125938 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.894155025 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.894166946 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.894179106 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.894900084 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.894938946 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.894963980 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.894968987 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.895004988 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.895054102 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.895060062 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.895195961 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.895590067 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.895634890 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.895793915 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.895797968 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.897116899 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.897165060 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.897170067 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.897212029 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.897263050 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.897268057 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.897356033 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.897435904 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.897440910 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.943774939 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.958337069 CEST44349902184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.958637953 CEST49902443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.958648920 CEST44349902184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.958971977 CEST44349902184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.959458113 CEST49902443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.959522009 CEST44349902184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.959583998 CEST49902443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.959847927 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.960088015 CEST49901443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.960115910 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.960438967 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.960758924 CEST49901443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.960824966 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.960879087 CEST49901443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.963156939 CEST44349903172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.963438988 CEST49903443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.963454962 CEST44349903172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.963809013 CEST44349903172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.964396954 CEST49903443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.964474916 CEST44349903172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.964551926 CEST49903443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.984103918 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.984114885 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.984142065 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.984153986 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.984170914 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.984179020 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.984191895 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.984205008 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.984231949 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.984986067 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.985001087 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.985089064 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.985095024 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.985136032 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.986902952 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.986922026 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.986980915 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.986985922 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.987024069 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.987588882 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.987605095 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.987663984 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.987669945 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:10.987772942 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.000497103 CEST44349902184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.004498959 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.005717993 CEST49903443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.005719900 CEST49901443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.005728960 CEST44349903172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.073975086 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.073993921 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.074047089 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.074058056 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.074100018 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.074630976 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.074645996 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.074701071 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.074707031 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.074786901 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.075124025 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.075139046 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.075201035 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.075206995 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.075347900 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.076708078 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.076725006 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.076786041 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.076796055 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.076849937 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.079062939 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.079083920 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.079165936 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.079170942 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.079229116 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.079514980 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.079530001 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.079581022 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.079586029 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.079715014 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.080169916 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.080184937 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.080244064 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.080250025 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.080327034 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.126492023 CEST44349903172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.126569986 CEST44349903172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.126616001 CEST49903443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.130872965 CEST49903443192.168.2.4172.67.143.243
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.130886078 CEST44349903172.67.143.243192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.142636061 CEST49908443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.142662048 CEST4434990813.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.142775059 CEST49908443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.143002987 CEST49908443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.143018961 CEST4434990813.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.164346933 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.164371014 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.164422989 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.164431095 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.164488077 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.165441990 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.165461063 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.165546894 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.165556908 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.165664911 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.166265011 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.166281939 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.166352987 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.166358948 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.166421890 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.166870117 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.166891098 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.166975975 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.166984081 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.167135000 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.167501926 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.167517900 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.167577982 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.167583942 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.167851925 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.168210983 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.168226957 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.168298960 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.168304920 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.168355942 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.169121981 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.169141054 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.169194937 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.169200897 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.169233084 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.169256926 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.174123049 CEST44349902184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.174257040 CEST44349902184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.174328089 CEST49902443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.175364017 CEST49902443192.168.2.4184.73.202.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.175374985 CEST44349902184.73.202.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.197480917 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.202483892 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.202512980 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.202578068 CEST49899443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.202601910 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.203299999 CEST49899443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.203336000 CEST443498993.160.156.21192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.203416109 CEST49899443192.168.2.43.160.156.21
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.206888914 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.206907988 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.206969976 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.206975937 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.207011938 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.217541933 CEST49909443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.217586994 CEST443499093.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.217684031 CEST49909443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.217974901 CEST49909443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.217988968 CEST443499093.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.219602108 CEST49910443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.219609976 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.219835043 CEST49910443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.220089912 CEST49910443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.220099926 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.245925903 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.245944023 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.245997906 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.245996952 CEST49901443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.246047974 CEST49901443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.246740103 CEST49901443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.246757984 CEST443499013.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.254020929 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.254036903 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.254096031 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.254106045 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.254149914 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.255327940 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.255342960 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.255407095 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.255413055 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.255462885 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.256108999 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.256124020 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.256194115 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.256200075 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.256239891 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.256633997 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.256649971 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.256716967 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.256721973 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.256956100 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.257322073 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.257338047 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.257397890 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.257402897 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.257569075 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.257992029 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.258008003 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.258074045 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.258075953 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.258086920 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.258104086 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.258132935 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.258181095 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.258186102 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.258241892 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.268909931 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.273937941 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.273948908 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.274349928 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.274684906 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.274753094 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.274857044 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.283245087 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.283545971 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.283566952 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.284698009 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.284761906 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.285053015 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.285116911 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.285363913 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.285371065 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.296765089 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.296781063 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.296833992 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.296840906 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.296859026 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.296878099 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.320497990 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.322491884 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.337944031 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.343839884 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.343861103 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.343902111 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.343909025 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.343940973 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.343955994 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.346039057 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.346054077 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.346112967 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.346118927 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.346157074 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.346899986 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.346915007 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.346954107 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.346959114 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.346986055 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.347013950 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.347639084 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.347655058 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.347701073 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.347707987 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.347722054 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.347753048 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.348376989 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.348392963 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.348433018 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.348443031 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.348474979 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.348490000 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349138021 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349153042 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349186897 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349190950 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349200964 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349222898 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349231958 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349248886 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349256039 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349281073 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.349304914 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.387658119 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.387671947 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.387728930 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.387736082 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.387831926 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.434094906 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.434115887 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.434216022 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.434228897 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.434314013 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.435091972 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.435107946 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.435178041 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.435187101 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.435442924 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.435759068 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.435781002 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.435857058 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.435863018 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.436029911 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.436665058 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.436682940 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.436722994 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.436728954 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.436762094 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.436779976 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.437452078 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.437469006 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.437520027 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.437525988 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.437562943 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.438194990 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.438210011 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.438277960 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.438283920 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.438541889 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.438934088 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.438955069 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.438998938 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.439003944 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.439033031 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.439054012 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.441736937 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.442011118 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.442023039 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.443079948 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.443192959 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.443499088 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.443564892 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.443648100 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.476602077 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.476627111 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.476701975 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.476711988 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.476844072 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.488512039 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.491300106 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.491307974 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.501571894 CEST49911443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.501620054 CEST4434991135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.501761913 CEST49911443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.502010107 CEST49911443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.502018929 CEST4434991135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.524025917 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.524045944 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.524111032 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.524122953 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.524173975 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525168896 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525187016 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525271893 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525271893 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525279999 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525343895 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525791883 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525813103 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525855064 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525861025 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525902033 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.525994062 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.526700974 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.526715994 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.526782990 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.526788950 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.526849985 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.527295113 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.527312994 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.527394056 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.527400017 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.528023958 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.528207064 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.528223991 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.528283119 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.528294086 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.528352976 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.529078960 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.529098988 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.529160976 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.529166937 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.529525042 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.540992975 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.542910099 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.549931049 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.549962044 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.549971104 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.549983978 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.549992085 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.550033092 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.550043106 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.550088882 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.551223993 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.551263094 CEST443499053.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.551337957 CEST49905443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.567209959 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.567229986 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.567292929 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.567301035 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.567408085 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.568026066 CEST49904443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.568048000 CEST443499043.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.568077087 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.568095922 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.568159103 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.568167925 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.568213940 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.591149092 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.591428995 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.591451883 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.592530012 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.592601061 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.592991114 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.593056917 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.593231916 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.593240023 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.593282938 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.593308926 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.616777897 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.616828918 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.616859913 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.616885900 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.616909981 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.616925955 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617353916 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617376089 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617439032 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617444992 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617455006 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617456913 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617497921 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617503881 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617518902 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617544889 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.617582083 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.618110895 CEST49900443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.618123055 CEST44349900151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.637172937 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.638082981 CEST49912443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.638113976 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.638312101 CEST49912443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.638676882 CEST49912443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.638691902 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.655993938 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.656042099 CEST44349913178.250.1.11192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.656136990 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.656474113 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.656490088 CEST44349913178.250.1.11192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.661792994 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.661808968 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.661869049 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.662211895 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.662226915 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.669310093 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.669327021 CEST44349915141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.669411898 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.669611931 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.669624090 CEST44349915141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.714587927 CEST443499093.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.714893103 CEST49909443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.714936018 CEST443499093.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.715321064 CEST443499093.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.715998888 CEST49909443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.716065884 CEST443499093.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.716276884 CEST49909443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.723742962 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.734028101 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.734044075 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.734062910 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.734081984 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.734091043 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.734093904 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.734107018 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.734128952 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.734148026 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.734175920 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.760507107 CEST443499093.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.778112888 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.814105988 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.814126968 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.814148903 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.814215899 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.814225912 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.814246893 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.814296961 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.814330101 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.815143108 CEST49906443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.815156937 CEST443499063.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.837176085 CEST443499093.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.837249041 CEST443499093.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.837318897 CEST49909443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.862018108 CEST49909443192.168.2.43.218.59.242
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.862044096 CEST443499093.218.59.242192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.884450912 CEST4434990813.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.884943962 CEST49908443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.884959936 CEST4434990813.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.885350943 CEST4434990813.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.887959003 CEST49908443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.888060093 CEST4434990813.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.888286114 CEST49908443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.889193058 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.889364958 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.889520884 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.889635086 CEST49907443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.889655113 CEST4434990718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.894759893 CEST49916443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.894783020 CEST443499163.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.894892931 CEST49916443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.895426035 CEST49916443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.895442009 CEST443499163.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.911794901 CEST49917443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.911827087 CEST4434991718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.911942005 CEST49917443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.912185907 CEST49917443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.912198067 CEST4434991718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.932502985 CEST4434990813.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.183705091 CEST4434990813.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.183834076 CEST4434990813.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.184093952 CEST49908443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.184766054 CEST4434991135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.185216904 CEST49911443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.185234070 CEST4434991135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.185941935 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.185969114 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.186356068 CEST49912443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.186366081 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.186664104 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.186676025 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.186687946 CEST4434991135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.186729908 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.186749935 CEST49911443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.187161922 CEST49911443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.187222004 CEST4434991135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.187653065 CEST49912443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.187714100 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.187733889 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.187789917 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.188973904 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.189552069 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.189621925 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.189810038 CEST49911443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.189819098 CEST4434991135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.190140009 CEST49912443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.190275908 CEST49910443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.190304041 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.190674067 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.190684080 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.190807104 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.191571951 CEST49908443192.168.2.413.32.99.22
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.191585064 CEST4434990813.32.99.22192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.220699072 CEST49910443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.220897913 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.221569061 CEST49910443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.231025934 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.232506037 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.237988949 CEST49911443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.264511108 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.281331062 CEST44349913178.250.1.11192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.288503885 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.288562059 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.288625002 CEST49912443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.288638115 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.288727999 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.288781881 CEST49912443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.318640947 CEST4434991135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.318823099 CEST4434991135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.318896055 CEST49911443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.330889940 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.392294884 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.392312050 CEST44349913178.250.1.11192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.392956972 CEST49911443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.392975092 CEST4434991135.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.393635035 CEST44349913178.250.1.11192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.393711090 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.394757986 CEST49918443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.394779921 CEST4434991835.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.394854069 CEST49918443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.397598028 CEST49918443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.397613049 CEST4434991835.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.397881985 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.397984982 CEST44349913178.250.1.11192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.398449898 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.398458004 CEST44349913178.250.1.11192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.400386095 CEST49912443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.400393009 CEST44349912151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.411487103 CEST49919443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.411520004 CEST44349919141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.411601067 CEST49919443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.419151068 CEST49919443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.419167995 CEST44349919141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.428272009 CEST49920443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.428308964 CEST44349920151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.428458929 CEST49920443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.428664923 CEST49920443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.428679943 CEST44349920151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.447828054 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.472498894 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.472527981 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.472599030 CEST49910443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.472619057 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.473639011 CEST49910443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.473647118 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.473680973 CEST443499103.160.156.5192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.473736048 CEST49910443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.473754883 CEST49910443192.168.2.43.160.156.5
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.474716902 CEST44349915141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.474931002 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.474957943 CEST44349915141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.475977898 CEST44349915141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.476051092 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.476975918 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.477039099 CEST44349915141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.477152109 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.477166891 CEST44349915141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.489675999 CEST443499163.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.489990950 CEST49916443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.490000963 CEST443499163.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.490324974 CEST443499163.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.490652084 CEST49916443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.490708113 CEST443499163.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.490942001 CEST49916443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.524029970 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.536489964 CEST443499163.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.571855068 CEST44349913178.250.1.11192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.571930885 CEST44349913178.250.1.11192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.572001934 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.572658062 CEST49913443192.168.2.4178.250.1.11
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.572679043 CEST44349913178.250.1.11192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.620379925 CEST4434991718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.620770931 CEST49917443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.620785952 CEST4434991718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.621864080 CEST4434991718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.621942043 CEST49917443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.622344971 CEST49917443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.622409105 CEST4434991718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.622600079 CEST49917443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.622606993 CEST4434991718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.639533997 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.639616013 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.639673948 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.639691114 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.639991999 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.640074968 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.640094995 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.640101910 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.640178919 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.640186071 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.641438007 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.641522884 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.641531944 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644181967 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644224882 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644246101 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644254923 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644299984 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644306898 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644381046 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644423008 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644447088 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644455910 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644882917 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644983053 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.644989014 CEST443499163.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.645062923 CEST443499163.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.645112991 CEST49916443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.645447016 CEST49916443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.645468950 CEST443499163.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.645597935 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.645627022 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.645670891 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.645679951 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.645803928 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.646380901 CEST49921443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.646424055 CEST443499213.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.646521091 CEST49921443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.647327900 CEST49921443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.647344112 CEST443499213.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.666697025 CEST49917443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.731945038 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732027054 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732073069 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732098103 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732112885 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732172966 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732181072 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732229948 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732264996 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732316017 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732322931 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732410908 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732419968 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732426882 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732475042 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732489109 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732568979 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732620001 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732681036 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.732688904 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.733181953 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.733189106 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.733517885 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.733550072 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.733582973 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.733591080 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.733661890 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.733711958 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.733722925 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.733809948 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.734549046 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.734678984 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.734735966 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.734750032 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.734868050 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.734955072 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.734972954 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.734982014 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.735029936 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.735861063 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.735981941 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.736040115 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.736047983 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.736190081 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.736221075 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.736249924 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.736255884 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.736351967 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.736360073 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737195015 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737293959 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737309933 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737324953 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737392902 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737400055 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737453938 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737488985 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737523079 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737529993 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737600088 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.737607956 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.772191048 CEST44349915141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.772278070 CEST44349915141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.772341013 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.772732019 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.772761106 CEST44349915141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.772772074 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.773015976 CEST49915443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.791702986 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824239016 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824384928 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824436903 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824464083 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824578047 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824681997 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824723959 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824760914 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824769974 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824831009 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824839115 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824896097 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824908972 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824915886 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824975014 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.824981928 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825109959 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825151920 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825218916 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825227022 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825258970 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825325966 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825334072 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825344086 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825388908 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825395107 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825440884 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825472116 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825479031 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825535059 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825557947 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825566053 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825628996 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825630903 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825643063 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825687885 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825695038 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825730085 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825787067 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825793028 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825867891 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825933933 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825941086 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.825951099 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.826003075 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.826010942 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.826021910 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.826077938 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.826085091 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.826159954 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.826215982 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.831029892 CEST49914443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.831043959 CEST44349914151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.852221012 CEST49922443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.852250099 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.852376938 CEST49922443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.852652073 CEST49922443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.852667093 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.860085964 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.860135078 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.860212088 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.860541105 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.860553980 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.866980076 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.867016077 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.867099047 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.867801905 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.867815018 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.868453026 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.868464947 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.868531942 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.868822098 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.868829012 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.869081974 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.869153023 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.869165897 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.869379044 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.870929956 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.870938063 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.871051073 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.871341944 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.871354103 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.874828100 CEST4434991835.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.877593040 CEST49918443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.877603054 CEST4434991835.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.877810001 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.877829075 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.877957106 CEST4434991835.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.878227949 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.878242016 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.878369093 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.878387928 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.879000902 CEST49918443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.879086018 CEST4434991835.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.879404068 CEST49918443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.879482985 CEST49918443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.879489899 CEST4434991835.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.886848927 CEST4434991718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.886950016 CEST4434991718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.887008905 CEST49917443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.887830019 CEST49917443192.168.2.418.132.74.88
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.887842894 CEST4434991718.132.74.88192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.898076057 CEST44349920151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.903266907 CEST49920443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.903297901 CEST44349920151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.904370070 CEST44349920151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.904447079 CEST49920443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.904990911 CEST49920443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.905060053 CEST44349920151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.905267954 CEST49920443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.905276060 CEST44349920151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.947184086 CEST49920443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.952918053 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.952956915 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.953152895 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.953421116 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.953433990 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.003237009 CEST44349920151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.003561974 CEST44349920151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.003627062 CEST49920443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.009968042 CEST4434991835.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.010035038 CEST4434991835.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.010253906 CEST49918443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.012141943 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.012161970 CEST44349930141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.012240887 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.032104015 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.032121897 CEST44349930141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.033365965 CEST49918443192.168.2.435.190.80.1
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.033389091 CEST4434991835.190.80.1192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.050890923 CEST49920443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.050910950 CEST44349920151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.226633072 CEST443499213.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.226916075 CEST49921443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.226949930 CEST443499213.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.227271080 CEST443499213.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.227878094 CEST49921443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.227947950 CEST443499213.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.228113890 CEST49921443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.230792999 CEST44349919141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.266824007 CEST49919443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.266839981 CEST44349919141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.267950058 CEST44349919141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.268016100 CEST49919443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.268552065 CEST49919443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.268616915 CEST44349919141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.268743038 CEST49919443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.268750906 CEST44349919141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.272500038 CEST443499213.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.323807001 CEST49919443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.324682951 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.326646090 CEST49922443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.326656103 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.327047110 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.327434063 CEST49922443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.327495098 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.327653885 CEST49922443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.328476906 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.328696012 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.328721046 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.329750061 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.329816103 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.331672907 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.331731081 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.332089901 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.332099915 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.335437059 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.335640907 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.335654974 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.336711884 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.336780071 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.337670088 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.337728024 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.337821007 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.337838888 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.340617895 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.340893984 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.340909004 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.341240883 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.341676950 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.341742992 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.341936111 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.349042892 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.349327087 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.349339008 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.350456953 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.350514889 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.350867987 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.350950003 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.351028919 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.351037025 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.355937958 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.358952999 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.358961105 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.359994888 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.360057116 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.360761881 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.360822916 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.360882998 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.367631912 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.368120909 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.368133068 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.368506908 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.369138956 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.369231939 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.371125937 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.371187925 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.371311903 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.371319056 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.373037100 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.387042046 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.387053013 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.388494968 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.401638031 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.401638031 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.401660919 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.416827917 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.427680969 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.427726984 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.427761078 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.427782059 CEST49922443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.427793026 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.427845955 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.427859068 CEST49922443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.427896976 CEST49922443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.431380987 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.432153940 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.432230949 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.432240009 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.432324886 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.432456017 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.432506084 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.432513952 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.432611942 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.433248997 CEST49922443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.433262110 CEST44349922151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.434964895 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.437608957 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.437664986 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.437700987 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.437722921 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.437731028 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.437846899 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.437854052 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.442934036 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.443085909 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.443093061 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.443126917 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.443623066 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.443650007 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.443681955 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.443689108 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.443737030 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.443744898 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.448930979 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.449893951 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.449945927 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.449958086 CEST44349919141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.449959993 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.450015068 CEST44349919141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.450017929 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.450047970 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.450072050 CEST49919443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.450078964 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.450110912 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.450115919 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.450124025 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.450136900 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.450184107 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.454581022 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.464602947 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.464668036 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.464718103 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.464721918 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.464730978 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.464773893 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.464778900 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.464814901 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.465884924 CEST49919443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.465892076 CEST44349919141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.469310045 CEST49927443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.469316006 CEST44349927151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.476366043 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.476439953 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.476632118 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.476676941 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.476686001 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.476696968 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.476758957 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.483017921 CEST49928443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.483022928 CEST44349928151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.485723972 CEST49931443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.485760927 CEST44349931141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.485836983 CEST49931443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.486275911 CEST49931443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.486293077 CEST44349931141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.497020006 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.497766972 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.509695053 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.509762049 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.509793043 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.509843111 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.509851933 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.509861946 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.509906054 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522248983 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522342920 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522413969 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522423983 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522491932 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522524118 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522541046 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522547960 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522656918 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522711039 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.522716045 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.523344994 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.523392916 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.523401976 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.523442984 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.523504972 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.524138927 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527492046 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527537107 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527553082 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527563095 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527604103 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527611017 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527640104 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527652979 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527657986 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527704000 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.527709007 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.528368950 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.528677940 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.528722048 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.528729916 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.528738976 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.528767109 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.533277035 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.533375978 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.533453941 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.547812939 CEST49926443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.547837019 CEST44349926151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.553195953 CEST49925443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.553204060 CEST44349925151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.564551115 CEST49932443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.564578056 CEST44349932141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.564640999 CEST49932443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.565716982 CEST49933443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.565740108 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.565813065 CEST49933443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.567219973 CEST49932443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.567234039 CEST44349932141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.574868917 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.574881077 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.577414036 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.577503920 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.577510118 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.577538967 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.577585936 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.586957932 CEST49933443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.586971045 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.612236023 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.612335920 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.612411022 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.612447977 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.612487078 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.612565994 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.612591028 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.613230944 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.613240957 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.613291025 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.613867044 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.613888025 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.613928080 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.613934040 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.613959074 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.613971949 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.617655039 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.617672920 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.617727995 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.617734909 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.617764950 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.617779016 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.618802071 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.618818998 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.618881941 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.618889093 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.618942022 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.702280998 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.702328920 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.702353954 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.702370882 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.702408075 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.703309059 CEST49923443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.703321934 CEST44349923151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.714154959 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.721200943 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.721211910 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.722275019 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.722359896 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.725231886 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.725291014 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.726113081 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.726130009 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.726150990 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.726169109 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.735778093 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.735811949 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.735884905 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.736164093 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.736181021 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.746795893 CEST4972380192.168.2.493.184.221.240
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.746849060 CEST4972480192.168.2.493.184.221.240
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.751893044 CEST804972393.184.221.240192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.751991987 CEST4972380192.168.2.493.184.221.240
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.752290010 CEST804972493.184.221.240192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.752370119 CEST4972480192.168.2.493.184.221.240
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.776493073 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.793515921 CEST44349930141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.793829918 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.793840885 CEST44349930141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.794816971 CEST44349930141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.794876099 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.795255899 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.795312881 CEST44349930141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.795598984 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.795608044 CEST44349930141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.835702896 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.835829973 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.835912943 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.835931063 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.838404894 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.838885069 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.838906050 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.838956118 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.838960886 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.839078903 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.841897011 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.842025995 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.842261076 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.842274904 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.847752094 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.847783089 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.847835064 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.847840071 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.847888947 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.847903013 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.851592064 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.851675034 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.851691008 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.851696014 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.851835012 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.851840973 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.857029915 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.857086897 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.857094049 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.901901960 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.924752951 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.924839020 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.924911022 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.924935102 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.924941063 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.925009966 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.925014019 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.925757885 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.925822020 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.925827026 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.927236080 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.927289963 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.927303076 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.927309036 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.927392006 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.927448034 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.927453041 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.928055048 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.931096077 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.931194067 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.931222916 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.931297064 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.931303978 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.931375980 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.931423903 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.931428909 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.932282925 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.932287931 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.935508013 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.935597897 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.935609102 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.935614109 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.935661077 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.935664892 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.935698032 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.935775995 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.935780048 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.940304995 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.940383911 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.940434933 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.940439939 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.940495014 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.940545082 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.940550089 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.940680981 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.940685034 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.944845915 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.944917917 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.944919109 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.944933891 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.944982052 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.944986105 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.957560062 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.957629919 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.957684040 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.958146095 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.958146095 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.958161116 CEST44349929141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.958259106 CEST49929443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.960272074 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.960309029 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.960388899 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.960669994 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.960702896 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.960760117 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.960982084 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.961014032 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.961220980 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.961236000 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.961246014 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.961371899 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.961388111 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.961503029 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.961517096 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.989445925 CEST443499213.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.989651918 CEST443499213.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.989712954 CEST49921443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.990010977 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.990030050 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.994115114 CEST49921443192.168.2.43.234.56.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.994129896 CEST443499213.234.56.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.014785051 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.014899969 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.014936924 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.014986992 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015007973 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015098095 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015125036 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015156984 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015162945 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015304089 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015309095 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015510082 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015542984 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015558958 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015563965 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015644073 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015644073 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015655041 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015717983 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015722036 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015897036 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015912056 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015990973 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.016138077 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.016254902 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.016258955 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.016263962 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.016324043 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.016328096 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.016941071 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017000914 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017005920 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017102003 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017168045 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017172098 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017179966 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017179012 CEST49939443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017199993 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017221928 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017226934 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017270088 CEST49939443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017348051 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017417908 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017421961 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017441988 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017487049 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017492056 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017522097 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017530918 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017570972 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017652035 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017919064 CEST49939443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.017930984 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.018059969 CEST49924443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.018070936 CEST44349924151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.021022081 CEST49940443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.021028996 CEST4434994018.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.021112919 CEST49940443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.021290064 CEST49940443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.021298885 CEST4434994018.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.024616003 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.024625063 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.024771929 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.025007010 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.025023937 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.025130987 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.025188923 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.025196075 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.025324106 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.025332928 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.055752993 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.056009054 CEST49933443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.056029081 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.056360006 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.056679964 CEST49933443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.056735039 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.056798935 CEST49933443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.066423893 CEST44349930141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.066479921 CEST44349930141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.066616058 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.067126036 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.067137003 CEST44349930141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.067176104 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.067176104 CEST49930443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.104500055 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.213732958 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.214200974 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.214215040 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.215312958 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.215370893 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.216500044 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.216567039 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.216659069 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.231177092 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.231225014 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.231254101 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.231298923 CEST49933443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.231306076 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.231333971 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.231384039 CEST49933443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.232014894 CEST49933443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.232024908 CEST44349933151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.244411945 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.244443893 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.244571924 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.244775057 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.244786024 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.260513067 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.261517048 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.261528969 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.273947001 CEST44349931141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.284271002 CEST49931443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.284290075 CEST44349931141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.284636974 CEST44349931141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.284964085 CEST49931443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.285022020 CEST44349931141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.285363913 CEST49931443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.317794085 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.317842960 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.317848921 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.317858934 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.317908049 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.317908049 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.317925930 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.317965031 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.317972898 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.318068027 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.318103075 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.318110943 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.318118095 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.318162918 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.318166971 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.318180084 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.318223000 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.318919897 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.332494020 CEST44349931141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.335130930 CEST44349932141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.335351944 CEST49932443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.335361958 CEST44349932141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.336488962 CEST44349932141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.336556911 CEST49932443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.336971045 CEST49932443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.337049961 CEST44349932141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.337179899 CEST49932443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.337188959 CEST44349932141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.371361971 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.371371031 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.386742115 CEST49932443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.409580946 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.409615040 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.409641027 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.409647942 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.409660101 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.409701109 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.409712076 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.409756899 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.409765959 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.409979105 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.410008907 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.410021067 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.410029888 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.410130024 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.410187006 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.410989046 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.411019087 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.411075115 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.411082983 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.411237001 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412143946 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412204027 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412231922 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412276030 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412288904 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412390947 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412396908 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412450075 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412503004 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412736893 CEST49934443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.412749052 CEST44349934151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.437323093 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.437861919 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.437879086 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.438879967 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.438937902 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.439663887 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.439718008 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.440996885 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.441004038 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.449466944 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.449836969 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.450520992 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.450536013 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.450728893 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.450743914 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.451272011 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.451299906 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.451440096 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.451539993 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.451632977 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.451734066 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.451782942 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.451813936 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.451831102 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.452145100 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.452210903 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.452497005 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.452502966 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.452966928 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.453022003 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.453330994 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.453339100 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.487646103 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.494415045 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.495023012 CEST49939443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.495040894 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.495774031 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.495867968 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.495918989 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.496707916 CEST49939443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.496834993 CEST49939443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.496840954 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.496892929 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.497078896 CEST49939443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.498032093 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.501846075 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.502069950 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.502078056 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.503007889 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.503072023 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.505475998 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.505592108 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.505646944 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.505700111 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.515537977 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.515768051 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.515775919 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.516813040 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.516879082 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.517193079 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.517261028 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.517501116 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.517508030 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.540337086 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.540827036 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.540858030 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.540904045 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.540915966 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.540956974 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.540970087 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.541448116 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.541484118 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.541501045 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.541508913 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.541542053 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.541583061 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.541589022 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.541655064 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.542167902 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.542213917 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.542284012 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.542290926 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.552084923 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.552093029 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555486917 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555731058 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555761099 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555788994 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555792093 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555803061 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555834055 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555845022 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555855036 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555862904 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.555910110 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.556014061 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.556044102 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.556056023 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.556065083 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.556092978 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.556107998 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.556113958 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.556153059 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.556159973 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.562974930 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.562979937 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.562998056 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.562999964 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563019037 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563021898 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563043118 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563046932 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563055038 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563060999 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563067913 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563091040 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563110113 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563112020 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563119888 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563121080 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563177109 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.563183069 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.567730904 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.577008009 CEST44349931141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.577066898 CEST44349931141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.577178955 CEST49931443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.586066961 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.586076975 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.596501112 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.609194994 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.609204054 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.610099077 CEST44349932141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.610179901 CEST44349932141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.610263109 CEST49932443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.612584114 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.612596989 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.615207911 CEST4434994018.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.624495029 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.624648094 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.624720097 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.624731064 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.624831915 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.624881029 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.624888897 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.629529953 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.629596949 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.629628897 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.629663944 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.629672050 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.629935026 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.629961967 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.629982948 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.629990101 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.630000114 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.632250071 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.632375956 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.632432938 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.632442951 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.632704973 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.632738113 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.632778883 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.632786036 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.632833004 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.632879972 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.633687973 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.633723021 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.633754969 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.633784056 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.633785009 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.633795977 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.633820057 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.633836031 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.634458065 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.634605885 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.634725094 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.634782076 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.635957003 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.636008978 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.636017084 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.649050951 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.649346113 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.649413109 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.649429083 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650137901 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650291920 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650352955 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650358915 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650387049 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650409937 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650418043 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650872946 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650907993 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650919914 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650926113 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650949001 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.650955915 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.651537895 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.651565075 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.651582956 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.651590109 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.651608944 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.655632973 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.655793905 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.655824900 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.655854940 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.655863047 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.655891895 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.655896902 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.655942917 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.664561033 CEST49940443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.671713114 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.672103882 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.676215887 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.680567026 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.682487011 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.682550907 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.682907104 CEST49939443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.719599009 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.719692945 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.719769001 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.719779015 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.720030069 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.720081091 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.720088959 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.720530987 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.720556021 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.720578909 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.720587969 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.720627069 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.720637083 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.721245050 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.721270084 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.721290112 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.721297979 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.721340895 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.726191998 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.726201057 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.726232052 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.726263046 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.726269960 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.726300955 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.726325989 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.730191946 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.746915102 CEST49940443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.746922016 CEST4434994018.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.747431993 CEST4434994018.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.747992039 CEST49932443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.748012066 CEST44349932141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.749108076 CEST49939443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.749128103 CEST44349939151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.749640942 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.749649048 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.750654936 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.750736952 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.751606941 CEST49940443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.751744986 CEST4434994018.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.752765894 CEST49935443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.752774954 CEST44349935151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.753251076 CEST49931443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.753269911 CEST44349931141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.754293919 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.754352093 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.755297899 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.755342960 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.755426884 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.757576942 CEST49940443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.768404007 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.768424034 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.768665075 CEST49941443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.768671989 CEST44349941151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.769601107 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.769609928 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.775722980 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.775738955 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.775825024 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.776108980 CEST49947443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.776144028 CEST44349947141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.776216030 CEST49947443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.778198004 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.778213024 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.778660059 CEST49947443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.778675079 CEST44349947141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.778698921 CEST49937443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.778709888 CEST44349937151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.779073954 CEST49936443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.779093027 CEST44349936151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.783731937 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.783741951 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.783855915 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.784173965 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.784192085 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788980007 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.789015055 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.789071083 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.789390087 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.789414883 CEST4434995052.210.20.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.789551973 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.789962053 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.789973974 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.790026903 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.790232897 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.790246964 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.790405035 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.790417910 CEST4434995052.210.20.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.790613890 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.790622950 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.797318935 CEST49952443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.797338963 CEST44349952141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.797389984 CEST49952443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.797599077 CEST49952443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.797614098 CEST44349952141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.798382998 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.798594952 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.798607111 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.799695969 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.799756050 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.800582886 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.800642967 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.800846100 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.800868034 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.804493904 CEST4434994018.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.810345888 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.811270952 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.811285019 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.811355114 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.811500072 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.811513901 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.813868046 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.813877106 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.813935041 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.814245939 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.814279079 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.814497948 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.814534903 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.814552069 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.814969063 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.814980030 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.815809011 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.815829992 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.815895081 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.815905094 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.815933943 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.815957069 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.816617966 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.816659927 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.816695929 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.816699028 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.816740990 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.817132950 CEST49938443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.817140102 CEST44349938151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.819535971 CEST49956443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.819547892 CEST44349956151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.819612026 CEST49956443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.819817066 CEST49956443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.819828987 CEST44349956151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.840786934 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.840795994 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.843602896 CEST49957443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.843621969 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.843677998 CEST49957443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.844090939 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.844098091 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.844146013 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.844430923 CEST49957443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.844444036 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.844575882 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.844585896 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.870028019 CEST4434994018.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.870086908 CEST4434994018.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.870337963 CEST49940443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.870867014 CEST49940443192.168.2.418.205.31.41
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.870872974 CEST4434994018.205.31.41192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.871391058 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.871459007 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.871491909 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.871521950 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.871529102 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.871572018 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.871572971 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.871700048 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.872708082 CEST49943443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.872714043 CEST44349943151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.886676073 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.920877934 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.921220064 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.921230078 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.922256947 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.922327995 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.922959089 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.923029900 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.923357010 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.923362970 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.967134953 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.023420095 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.023580074 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.023617029 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.023650885 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.023665905 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.023675919 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.023705006 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.024159908 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.024319887 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.024326086 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.029299974 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.029330015 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.029361963 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.029378891 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.029383898 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.029417038 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.029545069 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.029588938 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.029593945 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.035850048 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.035876036 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.035882950 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.035913944 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.035923004 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.035931110 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.035943985 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.035955906 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.036001921 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.036768913 CEST49942443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.036782980 CEST44349942141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.068176031 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.068212986 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.068351984 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.068566084 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.068578005 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.073952913 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.115530968 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.115591049 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.115631104 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.115637064 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.115667105 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.115715027 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.115720987 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.115915060 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.116043091 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.116074085 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.116091013 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.116096973 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.116125107 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.116771936 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.116797924 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.116821051 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.116826057 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.116864920 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.117075920 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.127613068 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.127652884 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.127657890 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.127662897 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.127696037 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.127700090 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.127744913 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.127783060 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.127788067 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128043890 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128089905 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128127098 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128128052 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128135920 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128173113 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128177881 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128221989 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128226042 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128236055 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128271103 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128504992 CEST49944443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.128511906 CEST44349944151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.239859104 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.240108013 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.240120888 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.240492105 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.240798950 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.240864038 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.240951061 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.252593994 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.252779961 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.252788067 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.253104925 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.253431082 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.253484964 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.253525019 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.270149946 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.270399094 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.270406008 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.270808935 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.271164894 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.271244049 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.271332979 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.284508944 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.284706116 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.284900904 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.284935951 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.285880089 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.285949945 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.286217928 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.286276102 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.286329985 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.288582087 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.288755894 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.288774967 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.289830923 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.289899111 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.290158987 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.290245056 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.290250063 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.290314913 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.291397095 CEST44349956151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.293818951 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.293828011 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.295083046 CEST49956443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.295101881 CEST44349956151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.295228958 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.295440912 CEST44349956151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.295579910 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.295588970 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.296504974 CEST49956443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.296567917 CEST44349956151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.296633005 CEST49956443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.296984911 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.297055006 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.297380924 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.297506094 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.297682047 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.297689915 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.312504053 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.324908018 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.325535059 CEST49957443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.325558901 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.325896025 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.326246023 CEST49957443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.326304913 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.326420069 CEST49957443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.332505941 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.333559036 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.333751917 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.333760977 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.335270882 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.335319996 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.335750103 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.335817099 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.335911036 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.335918903 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.340498924 CEST44349956151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.340818882 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.340828896 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.340864897 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.340864897 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.340874910 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.341902971 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342067003 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342123985 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342163086 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342191935 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342192888 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342206001 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342644930 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342683077 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342689991 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342700005 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.342771053 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.343167067 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.343251944 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.343292952 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.343300104 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.347578049 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.347631931 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.347640991 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.360580921 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.361437082 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.361501932 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.361509085 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.361707926 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.361745119 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.361769915 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.361776114 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.361815929 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.366532087 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.367422104 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.367455006 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.367480040 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.367484093 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.367495060 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.367542028 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.367562056 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.367600918 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.367902994 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.368525982 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.371419907 CEST49957443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.376171112 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.385266066 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.385307074 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.386558056 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.386600018 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.386634111 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.386671066 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.386677980 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.386729956 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.386735916 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387118101 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387237072 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387242079 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387281895 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387314081 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387336969 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387343884 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387389898 CEST44349947141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387404919 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387630939 CEST49947443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387646914 CEST44349947141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.387990952 CEST44349947141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.388044119 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.388093948 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.388190985 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.388196945 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.388504028 CEST49947443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.388569117 CEST44349947141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.388695002 CEST49947443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.388725996 CEST44349947141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.392019033 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.392189026 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.392198086 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.393238068 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.393309116 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.393697977 CEST44349956151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.393812895 CEST44349956151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.393866062 CEST49956443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394258976 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394334078 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394408941 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394459963 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394505978 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394537926 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394563913 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394572973 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394603014 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394627094 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394634008 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394687891 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394695044 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394809961 CEST49956443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.394824028 CEST44349956151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.396857977 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.396877050 CEST44349960151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.397171021 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.397464037 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.397475004 CEST44349960151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398174047 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398237944 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398528099 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398536921 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398693085 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398746014 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398751020 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398780107 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398893118 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398897886 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.398955107 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399089098 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399141073 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399147034 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399156094 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399197102 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399199009 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399214983 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399269104 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399395943 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399419069 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399422884 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399435043 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399441004 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399471998 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399478912 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399488926 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399493933 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399524927 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399553061 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399580002 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399583101 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399596930 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399641991 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399696112 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399720907 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399825096 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399856091 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399877071 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.399883986 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.400013924 CEST49961443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.400063038 CEST44349961151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.400177002 CEST49961443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.400284052 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.400347948 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.400355101 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.401253939 CEST49961443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.401268005 CEST44349961151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.401961088 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.401969910 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.402997971 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.403165102 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.403172016 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.408608913 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.408672094 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.408843040 CEST49954443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.408854008 CEST44349954151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.417160034 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.420948982 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.421154022 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.421171904 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.422215939 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.422277927 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.423324108 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.423393011 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.423511028 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.423518896 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.432019949 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.432081938 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.432085991 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.432171106 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.432185888 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.433008909 CEST49945443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.433023930 CEST44349945151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.435631037 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.435662031 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.435707092 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.435952902 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.435969114 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.436543941 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.438508034 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.439013958 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.439107895 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.439133883 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.439148903 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.439163923 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.439179897 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.439207077 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.439254045 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.439264059 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.440058947 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.440143108 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.440143108 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.440154076 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.440196037 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.443861961 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.447664976 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.447674036 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.447684050 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.447690964 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.450921059 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.450969934 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.450984001 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.450992107 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451039076 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451040030 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451105118 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451263905 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451277971 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451302052 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451309919 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451343060 CEST44349958151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451351881 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451374054 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451380014 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451394081 CEST49958443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451515913 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451523066 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.451982021 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.452042103 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.452044964 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.452050924 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.452094078 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.452107906 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.452112913 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.452162981 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.452805996 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.453288078 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.453429937 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.453485966 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.453532934 CEST49957443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.453541040 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.453551054 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.453582048 CEST49957443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.455539942 CEST49957443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.455552101 CEST44349957151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.456552982 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.456610918 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.456618071 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.456717968 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.456748962 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.456808090 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.456815004 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.456873894 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.456965923 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.465089083 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.468452930 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.468468904 CEST44349963151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.468692064 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.468875885 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.468883038 CEST44349963151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.470139027 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.470232010 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.470544100 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.470551968 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.480593920 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.480638981 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.480712891 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.480720997 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.480820894 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.480835915 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481203079 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481241941 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481297970 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481303930 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481376886 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481381893 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481789112 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481842041 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481848955 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481858969 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.481894970 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.482192039 CEST49946443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.482203007 CEST44349946151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.484973907 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485126019 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485156059 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485193968 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485203981 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485213041 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485233068 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485508919 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485526085 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485610962 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485649109 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485654116 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485663891 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485671043 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485707045 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.485713005 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.486043930 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.486056089 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.486282110 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.486325026 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.486331940 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.488744020 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.488773108 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.488795996 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.488804102 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.488848925 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.488854885 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489098072 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489140034 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489145041 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489180088 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489228010 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489233017 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489371061 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489399910 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489429951 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489439964 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489478111 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489707947 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489785910 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489818096 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489830017 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489835024 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489872932 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489901066 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489919901 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489928007 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.489944935 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490139961 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490168095 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490186930 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490194082 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490269899 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490278006 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490504980 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490539074 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490549088 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490556002 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490602016 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490678072 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490716934 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490721941 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490747929 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490798950 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490804911 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490864992 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490890980 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490902901 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490915060 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.490963936 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.491003990 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.491302013 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.491341114 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.491353989 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.491360903 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.491401911 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.491449118 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.495619059 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.498821974 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.498882055 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.498930931 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.499275923 CEST49951443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.499284029 CEST4434995115.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.499896049 CEST49965443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.499916077 CEST4434996515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.500001907 CEST49965443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.500217915 CEST49965443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.500241995 CEST4434996515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.500766039 CEST49966443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.500775099 CEST4434996615.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.500859022 CEST49966443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.501055956 CEST49966443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.501066923 CEST4434996615.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.510740995 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.541034937 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.541044950 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.541073084 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.541095018 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.541095972 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.541119099 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.541126013 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.541150093 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.541249037 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.543409109 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.543426037 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.543924093 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.543931961 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.543958902 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.544003010 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.544012070 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.544054031 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.544054031 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.546495914 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.546510935 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.546571970 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.546580076 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.546632051 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.548412085 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.548429012 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.548501015 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.548506975 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.548747063 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.555190086 CEST44349947141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.555263042 CEST44349947141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.555366039 CEST49947443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.555794001 CEST49947443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.555794001 CEST49947443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.555814028 CEST44349947141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.556013107 CEST49947443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.577622890 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.577716112 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.577765942 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.577950001 CEST49953443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.577960014 CEST44349953151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579531908 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579566956 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579600096 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579611063 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579627037 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579639912 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579663992 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579711914 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579719067 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579727888 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.579777956 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.581209898 CEST49955443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.581221104 CEST44349955151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.595033884 CEST44349952141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.595258951 CEST49952443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.595268965 CEST44349952141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.596559048 CEST44349952141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.596615076 CEST49952443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.598007917 CEST49952443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.598073959 CEST44349952141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.598366976 CEST49952443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.598375082 CEST44349952141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.633395910 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.633430958 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.633495092 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.633507013 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.633522987 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.633542061 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.634205103 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.634222031 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.634284019 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.634290934 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.634496927 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.635046005 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.635065079 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.635096073 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.635102987 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.635133982 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.635154963 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.638885021 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.638906002 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.638971090 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.638978004 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.639028072 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.639028072 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.639317989 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.639337063 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.639388084 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.639394999 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.639580011 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.639863014 CEST49952443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.640595913 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.640613079 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.640676022 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.640682936 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.640739918 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.641300917 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.641406059 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.641608000 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.641683102 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.717744112 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.717780113 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.717842102 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.717845917 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.717905998 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.718993902 CEST49949443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.719016075 CEST44349949145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.720607996 CEST4434995052.210.20.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.720851898 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.720870018 CEST4434995052.210.20.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.721978903 CEST4434995052.210.20.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.722084999 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.723418951 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.723484039 CEST4434995052.210.20.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.723717928 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.723742008 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.723815918 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.723825932 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.723907948 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.724402905 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.724411011 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.724468946 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.724476099 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.724493980 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.724555016 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725101948 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725117922 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725138903 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725147009 CEST4434995052.210.20.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725178003 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725193024 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725234985 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725234985 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725763083 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725780964 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725832939 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725840092 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725872993 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.725965977 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.726227999 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.726408958 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.726416111 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.727508068 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.727566957 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.728490114 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.728565931 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.728634119 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.729317904 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.729324102 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.729389906 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.729398012 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.729542017 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.729901075 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.729918957 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.729994059 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.730000973 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.730076075 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.730438948 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.730454922 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.730506897 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.730514050 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.730544090 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.730556965 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.731055975 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.731072903 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.731136084 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.731143951 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.731201887 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.769356966 CEST44349952141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.769419909 CEST44349952141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.769459963 CEST49952443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.769956112 CEST49952443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.769972086 CEST44349952141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.772521019 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.776451111 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.776654005 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.776660919 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.786714077 CEST49968443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.786751032 CEST44349968141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.786916018 CEST49968443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.787162066 CEST49968443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.787177086 CEST44349968141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.823805094 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030100107 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030123949 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030234098 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030234098 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030249119 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030292034 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030545950 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030563116 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030635118 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030635118 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030644894 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.030800104 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031634092 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031649113 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031698942 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031704903 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031713963 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031738997 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031766891 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031773090 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031810999 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031831980 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.031831980 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.032648087 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.032664061 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.032718897 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.032725096 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.032756090 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.032815933 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.033586979 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.033606052 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.033657074 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.033663034 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.033680916 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.033736944 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.034447908 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.034461975 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.034519911 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.034527063 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.034562111 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.034562111 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.035367012 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.035383940 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.035451889 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.035459995 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.035624981 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036293030 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036309004 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036338091 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036374092 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036381006 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036400080 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036415100 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036422014 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036432981 CEST4434995052.210.20.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036473989 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036506891 CEST4434995052.210.20.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.036557913 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.037123919 CEST49948443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.037138939 CEST44349948151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.038115978 CEST44349961151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.038166046 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.038184881 CEST4434995052.210.20.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.038202047 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.038225889 CEST49950443192.168.2.452.210.20.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.038650036 CEST49961443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.038672924 CEST44349961151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.039136887 CEST44349960151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.039186001 CEST44349961151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.039654016 CEST49961443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.039751053 CEST44349961151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.039797068 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.039808989 CEST44349960151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.039915085 CEST49961443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.041167021 CEST44349960151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.041223049 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.041589022 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.041683912 CEST44349960151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.041716099 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.042370081 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.042504072 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.042840958 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.042860985 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.042943001 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.042952061 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.043171883 CEST44349963151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.043256044 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.043325901 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.043442965 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.043451071 CEST44349963151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.043683052 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.043746948 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.043909073 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.043970108 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.044190884 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.044279099 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.045407057 CEST44349963151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.045460939 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.046996117 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.047138929 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.047142029 CEST44349963151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.054428101 CEST49969443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.054454088 CEST44349969141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.054558039 CEST49969443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.054994106 CEST49969443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.055006981 CEST44349969141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.084501028 CEST44349961151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.084510088 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.084511995 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.087805033 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.087811947 CEST44349960151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.087848902 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.087852955 CEST44349963151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.130696058 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.130817890 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.132427931 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.132468939 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.132538080 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.132766962 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.132781982 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.138490915 CEST44349961151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.138581038 CEST44349961151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.138641119 CEST49961443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.139240026 CEST49961443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.139254093 CEST44349961151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.142283916 CEST44349960151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.142400026 CEST44349960151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.142447948 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.142920017 CEST49960443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.142927885 CEST44349960151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144453049 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144537926 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144567013 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144593954 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144597054 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144623041 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144639969 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144752979 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144777060 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144798994 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144829035 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144860983 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144921064 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144954920 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144958019 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144970894 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.144979000 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.145006895 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.145013094 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.145191908 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.145206928 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.146049976 CEST4434996615.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.146657944 CEST49966443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.146675110 CEST4434996615.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.146811008 CEST4434996515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.147046089 CEST4434996615.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.147489071 CEST49965443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.147497892 CEST4434996515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.147825003 CEST4434996515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.147835970 CEST49966443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.147901058 CEST4434996615.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.148288012 CEST49965443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.148363113 CEST4434996515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.148577929 CEST49966443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.148684025 CEST49965443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.149286985 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.149554968 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.149564981 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.150549889 CEST44349963151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.150624990 CEST44349963151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.150825024 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.150907040 CEST49963443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.150912046 CEST44349963151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.154885054 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.154989004 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.155026913 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.155045033 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.155056000 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.155267000 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.155275106 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.155657053 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.155735970 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.155744076 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.156236887 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.156279087 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.156285048 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.156312943 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.156460047 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.156471968 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.157083035 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.157180071 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.157187939 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.164109945 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.164139032 CEST44349972151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.164436102 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.164446115 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.164465904 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.164649963 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.164679050 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.164693117 CEST44349972151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.164839983 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.164850950 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.179766893 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.180810928 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.180862904 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.180962086 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.180969000 CEST4434995923.212.88.20192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.180977106 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.181085110 CEST49959443192.168.2.423.212.88.20
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.181633949 CEST49974443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.181648016 CEST44349974141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.181855917 CEST49974443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.182446003 CEST49974443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.182460070 CEST44349974141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.196504116 CEST4434996515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.196511984 CEST4434996615.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.199112892 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.199112892 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.199140072 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.199155092 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234076023 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234133959 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234155893 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234201908 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234252930 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234260082 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234390974 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234415054 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234431028 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234436035 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234724998 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.234730959 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.235130072 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.235193968 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.235199928 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.235505104 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.235531092 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.235553026 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.235559940 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.235599041 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.235821962 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.236253023 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.236300945 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.236304998 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.236337900 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.236403942 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.236409903 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.236464024 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.236501932 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.236506939 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.237210989 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.237238884 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.237261057 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.237266064 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.237327099 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.237375021 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.237646103 CEST49964443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.237657070 CEST44349964151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.244925022 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.248759031 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.248836040 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.248883963 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.248893023 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.249037981 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.249069929 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.249082088 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.249093056 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.249129057 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.249195099 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.249969006 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250003099 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250041008 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250041962 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250055075 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250077963 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250111103 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250176907 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250263929 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250272036 CEST44349962151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250279903 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.250315905 CEST49962443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.251830101 CEST4434996615.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.251885891 CEST4434996615.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.251940966 CEST49966443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.252413988 CEST49966443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.252427101 CEST4434996615.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.253118038 CEST4434996515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.253175974 CEST4434996515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.253263950 CEST49965443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.253638029 CEST49965443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.253643036 CEST4434996515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.254765987 CEST49975443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.254798889 CEST4434997515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.254945040 CEST49975443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.255701065 CEST49975443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.255713940 CEST4434997515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.264040947 CEST49976443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.264050007 CEST44349976151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.264111042 CEST49976443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.264499903 CEST49976443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.264513969 CEST44349976151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.439229012 CEST49977443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.439263105 CEST4434997735.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.439353943 CEST49977443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.439573050 CEST49977443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.439584970 CEST4434997735.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.441730022 CEST49979443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.441765070 CEST4434997979.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.441832066 CEST49979443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.442032099 CEST49979443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.442045927 CEST4434997979.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.442415953 CEST49980443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.442451954 CEST4434998035.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.442516088 CEST49980443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.442693949 CEST49980443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.442715883 CEST4434998035.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.445877075 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.445893049 CEST44349982198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.446058035 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.446234941 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.446247101 CEST44349982198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.587461948 CEST44349968141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.587692976 CEST49968443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.587707043 CEST44349968141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.588802099 CEST44349968141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.588907957 CEST49968443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.589659929 CEST49968443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.589720964 CEST44349968141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.589911938 CEST49968443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.589919090 CEST44349968141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.599853039 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.600079060 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.600094080 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.600465059 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.600805998 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.600867987 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.600908041 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.615096092 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.615395069 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.615408897 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.616446972 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.616508961 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.617562056 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.617626905 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.617811918 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.617820978 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.631875992 CEST44349972151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.632119894 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.632131100 CEST44349972151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.633127928 CEST44349972151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.633189917 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.633683920 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.633683920 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.633754969 CEST44349972151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.637444019 CEST49968443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.644505978 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.652806044 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.668004036 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.684117079 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.684127092 CEST44349972151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.716800928 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.722481966 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.722491980 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.722501993 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.722551107 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.722568035 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.722625017 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.728504896 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.728724003 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.728734016 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.729819059 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.729888916 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.730921984 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.731126070 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.731131077 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.731159925 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.731338978 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.732913017 CEST44349972151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.733005047 CEST44349972151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.733077049 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.733378887 CEST44349976151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.733563900 CEST49972443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.733578920 CEST44349972151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.734131098 CEST49976443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.734158993 CEST44349976151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.735259056 CEST44349976151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.735368013 CEST49976443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.735661030 CEST49976443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.735730886 CEST44349976151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.735786915 CEST49976443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.735795021 CEST44349976151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.757718086 CEST44349968141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.757782936 CEST44349968141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.757855892 CEST49968443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.758344889 CEST49968443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.758361101 CEST44349968141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.777213097 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.777221918 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.777254105 CEST49976443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.801238060 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.808356047 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.808388948 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.808429003 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.808440924 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.808489084 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.808501959 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.812400103 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.812408924 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.812433958 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.812444925 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.812453985 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.812452078 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.812473059 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.812508106 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.812531948 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.816066980 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.816085100 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.816154957 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.816168070 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.816220999 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.823132992 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.828928947 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.828980923 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.829042912 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.829246998 CEST49973443192.168.2.4141.226.224.32
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.829262018 CEST44349973141.226.224.32192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.836972952 CEST4434997515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.837310076 CEST49975443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.837320089 CEST4434997515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.837635994 CEST4434997515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.838017941 CEST49975443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.838084936 CEST4434997515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.838258028 CEST49975443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.878365993 CEST44349969141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.879420042 CEST49969443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.879435062 CEST44349969141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.881087065 CEST44349969141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.881159067 CEST49969443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.882375002 CEST49969443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.882508993 CEST44349969141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.882951975 CEST49969443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.882958889 CEST44349969141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.884501934 CEST4434997515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.892230034 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.892251968 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.892328024 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.892339945 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.892415047 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.894151926 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.894169092 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.894248009 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.894259930 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.894296885 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.894296885 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.896872044 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.896895885 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.896981001 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.896994114 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.897036076 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.898060083 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.898077011 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.898160934 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.898170948 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.898211956 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.901990891 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.902062893 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.902070999 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.902081966 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.902126074 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.904041052 CEST49971443192.168.2.4151.101.1.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.904052973 CEST44349971151.101.1.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.906203032 CEST44349976151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.906426907 CEST44349976151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.906531096 CEST49976443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.917623043 CEST4434998035.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.918447971 CEST49980443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.918509960 CEST4434998035.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.920142889 CEST4434998035.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.920223951 CEST49980443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.922230005 CEST49980443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.922329903 CEST4434998035.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.922552109 CEST49980443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.922585011 CEST4434998035.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.925693035 CEST49976443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.925710917 CEST44349976151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.932729959 CEST49969443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.939197063 CEST49983443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.939215899 CEST44349983172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.939367056 CEST49983443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.940242052 CEST49983443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.940253973 CEST44349983172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.942770958 CEST4434997515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.942832947 CEST4434997515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.942908049 CEST49975443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.944021940 CEST49975443192.168.2.415.197.193.217
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.944027901 CEST4434997515.197.193.217192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.973629951 CEST49980443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.044692993 CEST49984443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.044720888 CEST44349984151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.044812918 CEST49984443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.045042992 CEST49984443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.045063019 CEST44349984151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.048024893 CEST49985443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.048069000 CEST44349985151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.048131943 CEST49985443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.048499107 CEST49985443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.048512936 CEST44349985151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.265815020 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.265829086 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.265871048 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.265913963 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.265932083 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.265974045 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.265974045 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.266406059 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.266428947 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.266473055 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.266479969 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.266530037 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.266530037 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267023087 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267038107 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267115116 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267121077 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267155886 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267178059 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267364979 CEST44349974141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267864943 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267880917 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267978907 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267978907 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.267986059 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.268055916 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.268098116 CEST44349969141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.268137932 CEST4434998035.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.268219948 CEST4434998035.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.268228054 CEST44349969141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.268285990 CEST49969443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.268302917 CEST49980443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.268867970 CEST49974443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.268882036 CEST44349974141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.269990921 CEST44349974141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.270056009 CEST49974443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.272465944 CEST49974443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.272556067 CEST44349974141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.272866964 CEST49974443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.272876024 CEST44349974141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.274243116 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.274260044 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.274354935 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.274362087 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.274504900 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.274976969 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.274996042 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.275109053 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.275115967 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.275218010 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.275377035 CEST49969443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.275393009 CEST44349969141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.276576996 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.276597023 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.276643038 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.276653051 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.276690960 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.276690960 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.277667999 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.277688026 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.277760983 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.277766943 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.277832985 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.278857946 CEST49980443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.278908968 CEST4434998035.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.279354095 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.279369116 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.279439926 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.279445887 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.279474020 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.279541969 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.279983997 CEST44349982198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.280375004 CEST4434997979.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.280834913 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.280849934 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.280905962 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.280911922 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.280960083 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.280960083 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.281902075 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.281923056 CEST44349982198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.282052994 CEST49979443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.282068968 CEST4434997979.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.282432079 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.282453060 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.282536983 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.282542944 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.282593966 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.282627106 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.283016920 CEST44349982198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.283071995 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.283185959 CEST4434997979.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.283236027 CEST49979443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.283751011 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.283766985 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.283883095 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.283890963 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.283976078 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.284568071 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.284590006 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.284662008 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.284667969 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.284687996 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.284708023 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.286256075 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.286278963 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.286324978 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.286330938 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.286369085 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.286393881 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.287363052 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.287384033 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.287461042 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.287467003 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.287558079 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.287769079 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.287789106 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.287858963 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.287866116 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.287992954 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.288563967 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.288579941 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.288645983 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.288652897 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.288897991 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.288980007 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.288999081 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.289062023 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.289067984 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.289172888 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.289227962 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.289861917 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.289877892 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.289958000 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.289963961 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.290106058 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.290405035 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.290421009 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.290486097 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.290492058 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.290781021 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.290981054 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.290997028 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.291074038 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.291079044 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.291153908 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.291388988 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.291404009 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.291481972 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.291487932 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.291832924 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292383909 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292399883 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292452097 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292458057 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292505980 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292665005 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292685032 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292737007 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292742014 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292777061 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.292778015 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.296521902 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.296648979 CEST44349982198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.300929070 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.301217079 CEST49979443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.301326990 CEST4434997979.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.305221081 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.305238962 CEST44349982198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.308722973 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.308753967 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.308847904 CEST49979443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.308862925 CEST4434997979.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.308883905 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.310883999 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.310898066 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.313998938 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.314033985 CEST4434998735.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.314095974 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.314311028 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.314330101 CEST4434998735.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.324018002 CEST49974443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.353585005 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.353605986 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.353710890 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.353725910 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.353787899 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.354278088 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.354348898 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.354355097 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.354366064 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.354423046 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.355613947 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.355799913 CEST49979443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.357384920 CEST49988443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.357419968 CEST44349988141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.357696056 CEST49988443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.358125925 CEST49988443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.358139038 CEST44349988141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.437150002 CEST44349983172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.450359106 CEST44349974141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.450428963 CEST44349974141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.450726986 CEST49974443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.455596924 CEST4434997735.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.475255013 CEST49983443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.475270033 CEST44349983172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.475864887 CEST49977443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.475872040 CEST4434997735.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.476475000 CEST44349983172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.476540089 CEST49983443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.476957083 CEST4434997735.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.477025032 CEST49977443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.480813980 CEST49970443192.168.2.4151.101.65.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.480830908 CEST44349970151.101.65.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.501209974 CEST49983443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.501312017 CEST44349983172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.502799988 CEST49983443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.502815008 CEST44349983172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.504141092 CEST49977443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.504210949 CEST4434997735.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.504962921 CEST49977443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.504972935 CEST4434997735.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.509675980 CEST49974443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.509690046 CEST44349974141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.517205000 CEST49989443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.517230988 CEST44349989141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.517328978 CEST49989443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.517647028 CEST49989443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.517661095 CEST44349989141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.528512955 CEST49990443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.528533936 CEST44349990141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.528625965 CEST49990443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.528806925 CEST49990443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.528821945 CEST44349990141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.531848907 CEST44349982198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.531970024 CEST44349982198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.532054901 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.532531023 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.532543898 CEST44349982198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.532552958 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.532594919 CEST49982443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.534497976 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.534521103 CEST44349991198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.534585953 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.534765005 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.534779072 CEST44349991198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.544975996 CEST49983443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.560183048 CEST49977443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.599406004 CEST4434997979.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.599464893 CEST4434997979.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.599529028 CEST49979443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.599960089 CEST49979443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.599972010 CEST4434997979.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.614312887 CEST49992443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.614346027 CEST44349992145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.614403963 CEST49992443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.614588022 CEST49992443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.614603043 CEST44349992145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.616969109 CEST44349983172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.617039919 CEST44349983172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.617106915 CEST49983443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.617708921 CEST49983443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.617718935 CEST44349983172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.619337082 CEST49993443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.619369984 CEST44349993172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.619474888 CEST49993443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.620084047 CEST49993443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.620100021 CEST44349993172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.686165094 CEST4434997735.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.686249018 CEST4434997735.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.686372042 CEST49977443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.688148022 CEST49977443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.688163042 CEST4434997735.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.689506054 CEST49994443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.689544916 CEST4434999435.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.689615011 CEST49994443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.689873934 CEST49994443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.689884901 CEST4434999435.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.720406055 CEST49996443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.720416069 CEST4434999637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.720462084 CEST49996443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.720875025 CEST49996443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.720885992 CEST4434999637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.735553980 CEST44349984151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.735893965 CEST49984443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.735905886 CEST44349984151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.736253977 CEST44349984151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.736598969 CEST49984443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.736670971 CEST44349984151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.736849070 CEST49984443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.766644955 CEST44349985151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.766907930 CEST49985443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.766922951 CEST44349985151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.767306089 CEST44349985151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.767641068 CEST49985443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.767699003 CEST44349985151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.767781019 CEST49985443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.784502983 CEST44349984151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.786092043 CEST4434998735.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.786431074 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.786463022 CEST4434998735.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.786842108 CEST4434998735.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.787180901 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.787239075 CEST4434998735.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.787319899 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.799532890 CEST49997443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.799566031 CEST44349997145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.799664974 CEST49997443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.799937963 CEST49997443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.799951077 CEST44349997145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.808538914 CEST44349985151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.811979055 CEST49985443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.827209949 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.827219009 CEST4434998735.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111143112 CEST4434998735.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111179113 CEST44349985151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111197948 CEST44349984151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111227036 CEST4434998735.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111246109 CEST44349985151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111295938 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111325979 CEST49985443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111337900 CEST44349984151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111427069 CEST44349888172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111484051 CEST44349888172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111510992 CEST49984443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111535072 CEST49888443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111792088 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111814976 CEST4434998735.227.252.103192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111828089 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.111953020 CEST49987443192.168.2.435.227.252.103
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.112463951 CEST49984443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.112487078 CEST44349984151.101.193.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.112499952 CEST49984443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.112530947 CEST49984443192.168.2.4151.101.193.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.113234997 CEST49985443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.113251925 CEST44349985151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.115696907 CEST49888443192.168.2.4172.217.16.132
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.115711927 CEST44349888172.217.16.132192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.116080999 CEST44349993172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.116462946 CEST49998443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.116497040 CEST44349998145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.116705894 CEST49993443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.116718054 CEST44349993172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.116753101 CEST49998443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.116923094 CEST49998443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.116934061 CEST44349998145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.117144108 CEST44349993172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.117650032 CEST49993443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.117716074 CEST44349993172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.117774010 CEST49993443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.118662119 CEST49999443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.118670940 CEST44349999151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.118731022 CEST49999443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.118988991 CEST49999443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.118999004 CEST44349999151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.120889902 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.121579885 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.121592999 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.122605085 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.122689962 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.123600960 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.123665094 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.123708010 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.163713932 CEST44349991198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.163958073 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.163986921 CEST44349991198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.164330006 CEST44349991198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.164499998 CEST44349993172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.164505005 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.164633989 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.164699078 CEST44349991198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.164764881 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.170979977 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.170988083 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.212508917 CEST44349991198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.216583967 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.216597080 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.256741047 CEST44349992145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.257029057 CEST49992443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.257060051 CEST44349992145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.258083105 CEST44349992145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.258152962 CEST49992443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.259366035 CEST49992443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.259448051 CEST44349992145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.259599924 CEST49992443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.259607077 CEST44349992145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.284672976 CEST44349993172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.284751892 CEST44349993172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.284801006 CEST49993443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.285484076 CEST49993443192.168.2.4172.64.151.101
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.285502911 CEST44349993172.64.151.101192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.287344933 CEST50000443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.287389040 CEST44350000145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.287496090 CEST50000443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.287744045 CEST50000443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.287759066 CEST44350000145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.294282913 CEST44349988141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.294483900 CEST49988443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.294495106 CEST44349988141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.295578003 CEST44349988141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.295653105 CEST49988443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.296026945 CEST49988443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.296092987 CEST44349988141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.296260118 CEST49988443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.296268940 CEST44349988141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.308326960 CEST49992443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.326345921 CEST44349990141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.326642990 CEST49990443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.326666117 CEST44349990141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.327030897 CEST44349990141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.327358007 CEST49990443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.327429056 CEST44349990141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.327584028 CEST49990443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.327615023 CEST44349990141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.333781004 CEST44349989141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.334089041 CEST49989443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.334100008 CEST44349989141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.335127115 CEST44349989141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.335196018 CEST49989443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.335494041 CEST49989443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.335551977 CEST44349989141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.335652113 CEST49989443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.335658073 CEST44349989141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.338758945 CEST49988443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.384838104 CEST49989443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.389489889 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.389561892 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.389621019 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.390407085 CEST49986443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.390419960 CEST4434998654.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.392255068 CEST50001443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.392306089 CEST4435000154.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.392491102 CEST50001443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.392699003 CEST50001443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.392712116 CEST4435000154.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.439435959 CEST44349991198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.439650059 CEST44349991198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.439763069 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.440094948 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.440115929 CEST44349991198.47.127.18192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.440124989 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.440179110 CEST49991443192.168.2.4198.47.127.18
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.464390039 CEST44349997145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.464715004 CEST49997443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.464731932 CEST44349997145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.465121984 CEST44349997145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.465512991 CEST49997443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.465606928 CEST44349997145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.465645075 CEST49997443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.468081951 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.468112946 CEST44350002142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.468312979 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.468583107 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.468595982 CEST44350002142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.480775118 CEST44349988141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.480855942 CEST44349988141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.480918884 CEST49988443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.482594967 CEST49988443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.482614994 CEST44349988141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.501462936 CEST44349990141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.501518011 CEST44349990141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.501633883 CEST49990443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.502034903 CEST49990443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.502048969 CEST44349990141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.505825043 CEST50003443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.505867004 CEST44350003141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.505930901 CEST50003443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.506158113 CEST50003443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.506172895 CEST44350003141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.508491993 CEST44349997145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.511840105 CEST49997443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.517658949 CEST44349989141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.517735958 CEST44349989141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.517793894 CEST49989443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.518398046 CEST49989443192.168.2.4141.226.228.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.518410921 CEST44349989141.226.228.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.537854910 CEST4434999435.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.538182020 CEST49994443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.538211107 CEST4434999435.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.538579941 CEST4434999435.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.539033890 CEST49994443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.539097071 CEST4434999435.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.539186954 CEST49994443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.561919928 CEST44349992145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.562067032 CEST44349992145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.562125921 CEST49992443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.562741041 CEST49992443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.562755108 CEST44349992145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.580503941 CEST4434999435.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.598630905 CEST4434999637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.598872900 CEST49996443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.598893881 CEST4434999637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.599950075 CEST4434999637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.600025892 CEST49996443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.600986958 CEST49996443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.601063013 CEST4434999637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.601169109 CEST49996443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.601177931 CEST4434999637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.641956091 CEST44349999151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.642225027 CEST49999443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.642240047 CEST44349999151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.642561913 CEST44349999151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.642988920 CEST49999443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.643053055 CEST44349999151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.643166065 CEST49999443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.652962923 CEST49996443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.684514999 CEST44349999151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.727422953 CEST4434999435.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.727499962 CEST4434999435.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.727705956 CEST49994443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.748682976 CEST49994443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.748718023 CEST4434999435.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.754832029 CEST44349998145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.755230904 CEST49998443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.755243063 CEST44349998145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.756282091 CEST44349998145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.756351948 CEST49998443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.756855965 CEST49998443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.756922007 CEST44349998145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.757426023 CEST49998443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.757431984 CEST44349998145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.758018970 CEST50004443192.168.2.4178.250.1.9
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.758042097 CEST44350004178.250.1.9192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.758114100 CEST50004443192.168.2.4178.250.1.9
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.758645058 CEST50004443192.168.2.4178.250.1.9
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.758662939 CEST44350004178.250.1.9192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.763057947 CEST44349997145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.763125896 CEST44349997145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.763386011 CEST49997443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.764240980 CEST49997443192.168.2.4145.40.97.66
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.764255047 CEST44349997145.40.97.66192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.793848038 CEST4434999637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.793925047 CEST4434999637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.793988943 CEST49996443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.796169996 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.796212912 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.796288013 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.796971083 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.796983004 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.803770065 CEST49996443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.803792953 CEST4434999637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.804769993 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.804811954 CEST4435000637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.804995060 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.805224895 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.805243969 CEST4435000637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.810537100 CEST49998443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.814476967 CEST44349999151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.814543009 CEST44349999151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.814769983 CEST49999443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.815335035 CEST49999443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.815352917 CEST44349999151.101.129.44192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.815363884 CEST49999443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.815412998 CEST49999443192.168.2.4151.101.129.44
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.931921005 CEST44350000145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.932388067 CEST50000443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.932420969 CEST44350000145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.932784081 CEST44350000145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.933459044 CEST50000443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.933525085 CEST44350000145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.933886051 CEST50000443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.980503082 CEST44350000145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.049493074 CEST44349998145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.049572945 CEST44349998145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.049668074 CEST49998443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.150326967 CEST44350002142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.156248093 CEST4435000154.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.159589052 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.159604073 CEST44350002142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.159745932 CEST50001443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.159768105 CEST4435000154.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.160098076 CEST4435000154.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.160518885 CEST50001443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.160587072 CEST4435000154.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.160644054 CEST44350002142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.160711050 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.160836935 CEST50001443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.161955118 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.162026882 CEST44350002142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.162170887 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.162178993 CEST44350002142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.163192034 CEST49998443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.163222075 CEST44349998145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.203653097 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.208508015 CEST4435000154.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.231674910 CEST44350000145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.231761932 CEST44350000145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.231827974 CEST50000443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.232525110 CEST50000443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.232543945 CEST44350000145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.274676085 CEST44350003141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.274943113 CEST50003443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.274956942 CEST44350003141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.275319099 CEST44350003141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.275825977 CEST50003443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.275899887 CEST44350003141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.276066065 CEST50003443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.276096106 CEST44350003141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.411356926 CEST44350004178.250.1.9192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.411643982 CEST50004443192.168.2.4178.250.1.9
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.411660910 CEST44350004178.250.1.9192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.412749052 CEST44350004178.250.1.9192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.412820101 CEST50004443192.168.2.4178.250.1.9
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.414216042 CEST50004443192.168.2.4178.250.1.9
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.414282084 CEST44350004178.250.1.9192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.414460897 CEST50004443192.168.2.4178.250.1.9
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.414472103 CEST44350004178.250.1.9192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.417330027 CEST4435000154.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.417404890 CEST4435000154.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.417474985 CEST50001443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.417882919 CEST50001443192.168.2.454.171.112.191
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.417901039 CEST4435000154.171.112.191192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.419405937 CEST50007443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.419434071 CEST44350007145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.419550896 CEST50007443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.419843912 CEST50007443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.419857979 CEST44350007145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.435359955 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.435573101 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.435597897 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.436578035 CEST44350002142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.436676025 CEST44350002142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.436677933 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.436754942 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.436758041 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.437139988 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.437201977 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.437360048 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.437561989 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.437572956 CEST44350002142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.437582970 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.437622070 CEST50002443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.439119101 CEST50008443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.439132929 CEST44350008142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.439203024 CEST50008443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.439387083 CEST50008443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.439398050 CEST44350008142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.458834887 CEST50004443192.168.2.4178.250.1.9
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.469172955 CEST4435000637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.469392061 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.469422102 CEST4435000637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.469785929 CEST4435000637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.470136881 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.470208883 CEST4435000637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.470247030 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.484503031 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.490022898 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.490030050 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.516499043 CEST4435000637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.521331072 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.536612988 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.551613092 CEST44350003141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.551708937 CEST44350003141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.551809072 CEST50003443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.552282095 CEST50003443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.552294016 CEST44350003141.226.230.48192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.552383900 CEST50003443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.552398920 CEST50003443192.168.2.4141.226.230.48
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.666100025 CEST44350004178.250.1.9192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.666169882 CEST44350004178.250.1.9192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.666224957 CEST50004443192.168.2.4178.250.1.9
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.666743994 CEST50004443192.168.2.4178.250.1.9
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.666764021 CEST44350004178.250.1.9192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.677484989 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.677525997 CEST4435000974.119.117.16192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.677660942 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.677949905 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.677963972 CEST4435000974.119.117.16192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.736198902 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.736279964 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.736349106 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.737149000 CEST50005443192.168.2.4147.75.84.158
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.737190008 CEST44350005147.75.84.158192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.742520094 CEST50010443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.742559910 CEST4435001079.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.742703915 CEST50010443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.742901087 CEST50010443192.168.2.479.127.216.47
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.742914915 CEST4435001079.127.216.47192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.812045097 CEST4435000637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.812127113 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.812131882 CEST4435000637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.812253952 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.813802004 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.813823938 CEST4435000637.252.171.52192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.813848019 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.813946009 CEST50006443192.168.2.437.252.171.52
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.815023899 CEST50011443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.815063000 CEST44350011145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.815126896 CEST50011443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.815340042 CEST50011443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.815356016 CEST44350011145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.049523115 CEST44350007145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.049834013 CEST50007443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.049848080 CEST44350007145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.050204992 CEST44350007145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.050544024 CEST50007443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.050600052 CEST44350007145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.050837040 CEST50007443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.092500925 CEST44350007145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.100903034 CEST44350008142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.101211071 CEST50008443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.101223946 CEST44350008142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.101551056 CEST44350008142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.102092981 CEST50008443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.102169037 CEST44350008142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.102238894 CEST50008443192.168.2.4142.250.185.226
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.144496918 CEST44350008142.250.185.226192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.165972948 CEST4435000974.119.117.16192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.166245937 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.166266918 CEST4435000974.119.117.16192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.167294979 CEST4435000974.119.117.16192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.167356014 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.169117928 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.169255972 CEST4435000974.119.117.16192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.169342041 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.169348955 CEST4435000974.119.117.16192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.213462114 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.274214029 CEST4435000974.119.117.16192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.274280071 CEST4435000974.119.117.16192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.274368048 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.274816990 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.274838924 CEST4435000974.119.117.16192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.274848938 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.275021076 CEST50009443192.168.2.474.119.117.16
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.277487993 CEST50012443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.277533054 CEST4435001235.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.277610064 CEST50012443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.277865887 CEST50012443192.168.2.435.214.149.91
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.277884960 CEST4435001235.214.149.91192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.350075006 CEST44350007145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.350188971 CEST44350007145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.350260019 CEST50007443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.350815058 CEST50007443192.168.2.4145.40.97.67
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.350831985 CEST44350007145.40.97.67192.168.2.4
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.388731003 CEST44350008142.250.185.226192.168.2.4
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.514543056 CEST192.168.2.41.1.1.10x79fcStandard query (0)free2try.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.514682055 CEST192.168.2.41.1.1.10xf2d5Standard query (0)free2try.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.339323997 CEST192.168.2.41.1.1.10xf636Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.339510918 CEST192.168.2.41.1.1.10x53dfStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.572591066 CEST192.168.2.41.1.1.10x5185Standard query (0)api.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.573931932 CEST192.168.2.41.1.1.10xfc4eStandard query (0)api.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.243520975 CEST192.168.2.41.1.1.10xa772Standard query (0)free2try.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.244158983 CEST192.168.2.41.1.1.10x48fdStandard query (0)free2try.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.486587048 CEST192.168.2.41.1.1.10x9ddStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.486968994 CEST192.168.2.41.1.1.10x760fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.950795889 CEST192.168.2.41.1.1.10x3ee3Standard query (0)trc.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.952260017 CEST192.168.2.41.1.1.10xc831Standard query (0)trc.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.954045057 CEST192.168.2.41.1.1.10x10f7Standard query (0)cdn.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.954391003 CEST192.168.2.41.1.1.10x2911Standard query (0)cdn.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.492372036 CEST192.168.2.41.1.1.10xc2f7Standard query (0)api.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.492501020 CEST192.168.2.41.1.1.10xa10fStandard query (0)api.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.553124905 CEST192.168.2.41.1.1.10xae96Standard query (0)trc.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.553241968 CEST192.168.2.41.1.1.10xa28fStandard query (0)trc.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.547205925 CEST192.168.2.41.1.1.10xb6d7Standard query (0)stun3.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.547449112 CEST192.168.2.41.1.1.10x27Standard query (0)stun4.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.547640085 CEST192.168.2.41.1.1.10xc5daStandard query (0)stun3.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.547786951 CEST192.168.2.41.1.1.10xe04Standard query (0)stun4.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.806258917 CEST192.168.2.41.1.1.10xf4bStandard query (0)stun3.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.806915045 CEST192.168.2.41.1.1.10x679Standard query (0)stun4.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.848267078 CEST192.168.2.41.1.1.10xe07cStandard query (0)psp.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.848735094 CEST192.168.2.41.1.1.10xbc4cStandard query (0)psp.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.434206963 CEST192.168.2.41.1.1.10xfd3aStandard query (0)psp.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.434531927 CEST192.168.2.41.1.1.10x7b71Standard query (0)psp.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.694751024 CEST192.168.2.41.1.1.10x3146Standard query (0)api.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.694919109 CEST192.168.2.41.1.1.10x5911Standard query (0)api.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.679166079 CEST192.168.2.41.1.1.10xe2beStandard query (0)pm61qtrk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.679166079 CEST192.168.2.41.1.1.10x1acbStandard query (0)pm61qtrk.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.353579044 CEST192.168.2.41.1.1.10xc71fStandard query (0)horosigns.thedimepress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.353759050 CEST192.168.2.41.1.1.10xf90bStandard query (0)horosigns.thedimepress.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.395931005 CEST192.168.2.41.1.1.10xd02cStandard query (0)builder-assets.unbounce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.395931005 CEST192.168.2.41.1.1.10x1e83Standard query (0)builder-assets.unbounce.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.397032976 CEST192.168.2.41.1.1.10x27bStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.397032976 CEST192.168.2.41.1.1.10x47fcStandard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.889903069 CEST192.168.2.41.1.1.10xcbfeStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.890166044 CEST192.168.2.41.1.1.10x3011Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.072767019 CEST192.168.2.41.1.1.10xff13Standard query (0)api.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.073370934 CEST192.168.2.41.1.1.10x6a72Standard query (0)api.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.073962927 CEST192.168.2.41.1.1.10x1683Standard query (0)d9hhrg4mnvzow.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.074100018 CEST192.168.2.41.1.1.10x7ae7Standard query (0)d9hhrg4mnvzow.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.543334007 CEST192.168.2.41.1.1.10x371cStandard query (0)fonts.ub-assets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.543564081 CEST192.168.2.41.1.1.10xdc1aStandard query (0)fonts.ub-assets.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.626466990 CEST192.168.2.41.1.1.10x41f2Standard query (0)d9hhrg4mnvzow.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.626636982 CEST192.168.2.41.1.1.10xf7ceStandard query (0)d9hhrg4mnvzow.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.385977030 CEST192.168.2.41.1.1.10xfe4eStandard query (0)trc.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.385977030 CEST192.168.2.41.1.1.10x2942Standard query (0)trc.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.402611971 CEST192.168.2.41.1.1.10x5524Standard query (0)cdn.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.402833939 CEST192.168.2.41.1.1.10xac50Standard query (0)cdn.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.124634027 CEST192.168.2.41.1.1.10x1996Standard query (0)api.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.124847889 CEST192.168.2.41.1.1.10xe6cfStandard query (0)api.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.834568977 CEST192.168.2.41.1.1.10x939bStandard query (0)stun3.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.834741116 CEST192.168.2.41.1.1.10x6040Standard query (0)stun4.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.835150957 CEST192.168.2.41.1.1.10x16c3Standard query (0)stun3.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.835391045 CEST192.168.2.41.1.1.10x60edStandard query (0)stun4.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.536983967 CEST192.168.2.41.1.1.10xc3c3Standard query (0)psp.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.537257910 CEST192.168.2.41.1.1.10x3151Standard query (0)psp.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.601898909 CEST192.168.2.41.1.1.10xffddStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.602111101 CEST192.168.2.41.1.1.10x5bafStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.049171925 CEST192.168.2.41.1.1.10x4dc4Standard query (0)script.anura.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.049318075 CEST192.168.2.41.1.1.10xd51Standard query (0)script.anura.io65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.742631912 CEST192.168.2.41.1.1.10xcfc7Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.742774010 CEST192.168.2.41.1.1.10xbb6bStandard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.362040043 CEST192.168.2.41.1.1.10x3d62Standard query (0)ads.anura.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.362468004 CEST192.168.2.41.1.1.10xeb7bStandard query (0)ads.anura.io65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.400135994 CEST192.168.2.41.1.1.10xc43cStandard query (0)stun.anura.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.400542974 CEST192.168.2.41.1.1.10x78cfStandard query (0)stun.anura.io28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.408992052 CEST192.168.2.41.1.1.10xb3a4Standard query (0)stun.anura.io28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.492497921 CEST192.168.2.41.1.1.10x7364Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.492841959 CEST192.168.2.41.1.1.10x7080Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.644421101 CEST192.168.2.41.1.1.10xe2e1Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.644624949 CEST192.168.2.41.1.1.10x84acStandard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.653244972 CEST192.168.2.41.1.1.10x21d0Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.653403044 CEST192.168.2.41.1.1.10xa3aStandard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.660851002 CEST192.168.2.41.1.1.10xfa36Standard query (0)trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.661195040 CEST192.168.2.41.1.1.10xae4bStandard query (0)trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.893697023 CEST192.168.2.41.1.1.10xe624Standard query (0)script.anura.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.894181013 CEST192.168.2.41.1.1.10x78edStandard query (0)script.anura.io65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.419826984 CEST192.168.2.41.1.1.10x4257Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.420109034 CEST192.168.2.41.1.1.10x7702Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.851589918 CEST192.168.2.41.1.1.10xceeaStandard query (0)vidstat.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.851802111 CEST192.168.2.41.1.1.10xf1acStandard query (0)vidstat.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.857419968 CEST192.168.2.41.1.1.10xfd91Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.857714891 CEST192.168.2.41.1.1.10x1a97Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.920078039 CEST192.168.2.41.1.1.10x3376Standard query (0)la-trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.920648098 CEST192.168.2.41.1.1.10x2f05Standard query (0)la-trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.724220991 CEST192.168.2.41.1.1.10x7519Standard query (0)images.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.724776983 CEST192.168.2.41.1.1.10xad4Standard query (0)images.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.014818907 CEST192.168.2.41.1.1.10x906dStandard query (0)imprlatbmp.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.014997959 CEST192.168.2.41.1.1.10xc264Standard query (0)imprlatbmp.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015469074 CEST192.168.2.41.1.1.10xf1bdStandard query (0)la-match.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.015629053 CEST192.168.2.41.1.1.10xed7dStandard query (0)la-match.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.236100912 CEST192.168.2.41.1.1.10x6567Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.236304998 CEST192.168.2.41.1.1.10x6090Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.440330029 CEST192.168.2.41.1.1.10x9b1cStandard query (0)images.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.440501928 CEST192.168.2.41.1.1.10x717eStandard query (0)images.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.779733896 CEST192.168.2.41.1.1.10x94f9Standard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.779947042 CEST192.168.2.41.1.1.10x7785Standard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.780409098 CEST192.168.2.41.1.1.10x9333Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.780685902 CEST192.168.2.41.1.1.10x2aeStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.781138897 CEST192.168.2.41.1.1.10x1d86Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.781533003 CEST192.168.2.41.1.1.10x9db0Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.785849094 CEST192.168.2.41.1.1.10x66afStandard query (0)la-vid-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.786082983 CEST192.168.2.41.1.1.10x5f37Standard query (0)la-vid-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.060714006 CEST192.168.2.41.1.1.10xf6a7Standard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.060853004 CEST192.168.2.41.1.1.10xc24dStandard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.459471941 CEST192.168.2.41.1.1.10x3daaStandard query (0)pips.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.459577084 CEST192.168.2.41.1.1.10x8bd7Standard query (0)pips.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.724186897 CEST192.168.2.41.1.1.10x7f66Standard query (0)assets.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.724436045 CEST192.168.2.41.1.1.10x3edStandard query (0)assets.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.776123047 CEST192.168.2.41.1.1.10x6136Standard query (0)la-vid-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.776258945 CEST192.168.2.41.1.1.10x8dfeStandard query (0)la-vid-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.045109987 CEST192.168.2.41.1.1.10xed7aStandard query (0)sync.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.045690060 CEST192.168.2.41.1.1.10x6e2cStandard query (0)sync.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.133688927 CEST192.168.2.41.1.1.10x6416Standard query (0)vidstatb.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.133853912 CEST192.168.2.41.1.1.10x42f6Standard query (0)vidstatb.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.154488087 CEST192.168.2.41.1.1.10xdaa1Standard query (0)cds.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.154705048 CEST192.168.2.41.1.1.10x5626Standard query (0)cds.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.155710936 CEST192.168.2.41.1.1.10x5a38Standard query (0)pips.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.155977964 CEST192.168.2.41.1.1.10xd9ccStandard query (0)pips.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.256205082 CEST192.168.2.41.1.1.10x165cStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.256436110 CEST192.168.2.41.1.1.10xf221Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.431314945 CEST192.168.2.41.1.1.10x80cdStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.431493998 CEST192.168.2.41.1.1.10x9144Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.432005882 CEST192.168.2.41.1.1.10xa6fbStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.432534933 CEST192.168.2.41.1.1.10xcc76Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.433487892 CEST192.168.2.41.1.1.10x7543Standard query (0)id.a-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.433701992 CEST192.168.2.41.1.1.10x88eaStandard query (0)id.a-mx.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.434201956 CEST192.168.2.41.1.1.10x628aStandard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.434735060 CEST192.168.2.41.1.1.10x5953Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.436103106 CEST192.168.2.41.1.1.10xc725Standard query (0)cm.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.436333895 CEST192.168.2.41.1.1.10x52c9Standard query (0)cm.adform.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.436796904 CEST192.168.2.41.1.1.10x4fb2Standard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.437124968 CEST192.168.2.41.1.1.10xb222Standard query (0)image8.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.929893017 CEST192.168.2.41.1.1.10x832fStandard query (0)ssum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.930819035 CEST192.168.2.41.1.1.10xc78fStandard query (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.297194958 CEST192.168.2.41.1.1.10xb9b2Standard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.297324896 CEST192.168.2.41.1.1.10x7177Standard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.318037033 CEST192.168.2.41.1.1.10x103bStandard query (0)sync.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.318150997 CEST192.168.2.41.1.1.10xe839Standard query (0)sync.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.601814032 CEST192.168.2.41.1.1.10x99d0Standard query (0)sync.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.601952076 CEST192.168.2.41.1.1.10xedfStandard query (0)sync.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.696861982 CEST192.168.2.41.1.1.10x6661Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.699973106 CEST192.168.2.41.1.1.10xb36Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.704039097 CEST192.168.2.41.1.1.10xdda5Standard query (0)cm.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.704282999 CEST192.168.2.41.1.1.10xadf8Standard query (0)cm.adform.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.441876888 CEST192.168.2.41.1.1.10xfa53Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.442061901 CEST192.168.2.41.1.1.10xe3f2Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.749625921 CEST192.168.2.41.1.1.10x8fdeStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.749800920 CEST192.168.2.41.1.1.10x2b1cStandard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.772907019 CEST192.168.2.41.1.1.10x74c6Standard query (0)sync.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.773248911 CEST192.168.2.41.1.1.10xb3ecStandard query (0)sync.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.668768883 CEST192.168.2.41.1.1.10xfc8cStandard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.668908119 CEST192.168.2.41.1.1.10xa5b1Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.392669916 CEST192.168.2.41.1.1.10xef8eStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.392980099 CEST192.168.2.41.1.1.10x6318Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.762820005 CEST192.168.2.41.1.1.10x8e2bStandard query (0)id.a-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.763536930 CEST192.168.2.41.1.1.10xc93Standard query (0)id.a-mx.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.784413099 CEST192.168.2.41.1.1.10xc2a1Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.785271883 CEST192.168.2.41.1.1.10x3028Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.792320967 CEST192.168.2.41.1.1.10x7cd1Standard query (0)id.rtb.mxA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.792521954 CEST192.168.2.41.1.1.10x6956Standard query (0)id.rtb.mx65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.797679901 CEST192.168.2.41.1.1.10xad8eStandard query (0)prebid.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.798261881 CEST192.168.2.41.1.1.10x9681Standard query (0)prebid.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.798974037 CEST192.168.2.41.1.1.10x8c47Standard query (0)ow.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.799577951 CEST192.168.2.41.1.1.10x5725Standard query (0)ow.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.525383949 CEST192.168.2.41.1.1.10x38a0Standard query (0)pb-am.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.525532961 CEST192.168.2.41.1.1.10x36b0Standard query (0)pb-am.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.759133101 CEST192.168.2.41.1.1.10x168fStandard query (0)ow.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.759407043 CEST192.168.2.41.1.1.10xa7e2Standard query (0)ow.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.883347034 CEST192.168.2.41.1.1.10x6c9cStandard query (0)prebid.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.883471966 CEST192.168.2.41.1.1.10x181aStandard query (0)prebid.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.946615934 CEST192.168.2.41.1.1.10xe57dStandard query (0)u.ipw.metadsp.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.946933031 CEST192.168.2.41.1.1.10x94cbStandard query (0)u.ipw.metadsp.co.uk65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:24.793085098 CEST192.168.2.41.1.1.10x8969Standard query (0)sync-t1.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:24.793561935 CEST192.168.2.41.1.1.10x3f1bStandard query (0)sync-t1.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:25.128319025 CEST192.168.2.41.1.1.10xa0f9Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:25.128406048 CEST192.168.2.41.1.1.10x49eeStandard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:25.999527931 CEST192.168.2.41.1.1.10xe883Standard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:25.999772072 CEST192.168.2.41.1.1.10x77b8Standard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.015095949 CEST192.168.2.41.1.1.10x2e9bStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.015326977 CEST192.168.2.41.1.1.10x41a0Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.015672922 CEST192.168.2.41.1.1.10xa70cStandard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.015827894 CEST192.168.2.41.1.1.10xb66dStandard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.037600994 CEST192.168.2.41.1.1.10x90cStandard query (0)sync-t1.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.037760973 CEST192.168.2.41.1.1.10xb61cStandard query (0)sync-t1.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.094433069 CEST192.168.2.41.1.1.10xb313Standard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.094604969 CEST192.168.2.41.1.1.10x1dfcStandard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.104665041 CEST192.168.2.41.1.1.10xec2eStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.105029106 CEST192.168.2.41.1.1.10x4effStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.105154037 CEST192.168.2.41.1.1.10xacd0Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.105390072 CEST192.168.2.41.1.1.10xe5bfStandard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.124912024 CEST192.168.2.41.1.1.10x6f10Standard query (0)sync-t1.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.125052929 CEST192.168.2.41.1.1.10x2ae4Standard query (0)sync-t1.taboola.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.393239975 CEST192.168.2.41.1.1.10x151Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.393408060 CEST192.168.2.41.1.1.10x4022Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:28.493278980 CEST192.168.2.41.1.1.10x898Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:28.493751049 CEST192.168.2.41.1.1.10xfb84Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.740348101 CEST192.168.2.41.1.1.10x3ff7Standard query (0)pixel-us-east.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.740647078 CEST192.168.2.41.1.1.10xa0d2Standard query (0)pixel-us-east.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.838979959 CEST192.168.2.41.1.1.10xf60eStandard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.839440107 CEST192.168.2.41.1.1.10xd97fStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.855984926 CEST192.168.2.41.1.1.10xabeaStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.856175900 CEST192.168.2.41.1.1.10x80f7Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.994940042 CEST192.168.2.41.1.1.10xc28Standard query (0)stun3.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.995436907 CEST192.168.2.41.1.1.10x5d15Standard query (0)stun4.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.142138958 CEST192.168.2.41.1.1.10x57baStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.142462015 CEST192.168.2.41.1.1.10x4e41Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.509165049 CEST192.168.2.41.1.1.10xb822Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.509365082 CEST192.168.2.41.1.1.10xd5efStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.774305105 CEST192.168.2.41.1.1.10xea19Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.774456024 CEST192.168.2.41.1.1.10x7dafStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.864856005 CEST192.168.2.41.1.1.10xf83eStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.865039110 CEST192.168.2.41.1.1.10xf656Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.188345909 CEST192.168.2.41.1.1.10x2094Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.188632011 CEST192.168.2.41.1.1.10x25fbStandard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.417663097 CEST192.168.2.41.1.1.10xbd72Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.417798996 CEST192.168.2.41.1.1.10x9bdStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.418140888 CEST192.168.2.41.1.1.10x532fStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.418253899 CEST192.168.2.41.1.1.10x218cStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.614409924 CEST192.168.2.41.1.1.10x5a04Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.614639044 CEST192.168.2.41.1.1.10x6c11Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.614969015 CEST192.168.2.41.1.1.10x889dStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.616250038 CEST192.168.2.41.1.1.10x5610Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.746970892 CEST192.168.2.41.1.1.10x87caStandard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.747143984 CEST192.168.2.41.1.1.10xbacStandard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.748502016 CEST192.168.2.41.1.1.10x45f4Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.748646021 CEST192.168.2.41.1.1.10x9b53Standard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.749254942 CEST192.168.2.41.1.1.10xc097Standard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.749254942 CEST192.168.2.41.1.1.10xf4c8Standard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.976572990 CEST192.168.2.41.1.1.10xca3fStandard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.977046013 CEST192.168.2.41.1.1.10x9ce8Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.182718992 CEST192.168.2.41.1.1.10x9396Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.182835102 CEST192.168.2.41.1.1.10x4681Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189527035 CEST192.168.2.41.1.1.10x5474Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.190052032 CEST192.168.2.41.1.1.10x792fStandard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.207098007 CEST192.168.2.41.1.1.10x1e7fStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.207287073 CEST192.168.2.41.1.1.10xef02Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.028161049 CEST192.168.2.41.1.1.10xcaf2Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.028323889 CEST192.168.2.41.1.1.10xa63aStandard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.214641094 CEST192.168.2.41.1.1.10x2fbbStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.214890957 CEST192.168.2.41.1.1.10x367bStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.367114067 CEST192.168.2.41.1.1.10x5dbaStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.367358923 CEST192.168.2.41.1.1.10x905bStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.391274929 CEST192.168.2.41.1.1.10xd821Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.391418934 CEST192.168.2.41.1.1.10x4ce7Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.804224014 CEST192.168.2.41.1.1.10x408cStandard query (0)stun.anura.io28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.813541889 CEST192.168.2.41.1.1.10xa571Standard query (0)stun.anura.io28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.977430105 CEST192.168.2.41.1.1.10x7a66Standard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.977669001 CEST192.168.2.41.1.1.10x3b5fStandard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:34.445688009 CEST192.168.2.41.1.1.10xb184Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:34.445873976 CEST192.168.2.41.1.1.10xbed1Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:35.897551060 CEST192.168.2.41.1.1.10xf273Standard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:35.897942066 CEST192.168.2.41.1.1.10x4374Standard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.556606054 CEST192.168.2.41.1.1.10xaed7Standard query (0)psp.pushnami.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.556869984 CEST192.168.2.41.1.1.10x34efStandard query (0)psp.pushnami.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.745112896 CEST192.168.2.41.1.1.10xffa5Standard query (0)us-east-1-cs.taboolamedia.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.745112896 CEST192.168.2.41.1.1.10x9881Standard query (0)us-east-1-cs.taboolamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.758868933 CEST192.168.2.41.1.1.10xea7dStandard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.758868933 CEST192.168.2.41.1.1.10xe62aStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.763533115 CEST192.168.2.41.1.1.10x6dd9Standard query (0)event.clientgear.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.763533115 CEST192.168.2.41.1.1.10x7581Standard query (0)event.clientgear.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.529011011 CEST1.1.1.1192.168.2.40xf2d5No error (0)free2try.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.571062088 CEST1.1.1.1192.168.2.40x79fcNo error (0)free2try.com172.67.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.571062088 CEST1.1.1.1192.168.2.40x79fcNo error (0)free2try.com104.26.7.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:05.571062088 CEST1.1.1.1192.168.2.40x79fcNo error (0)free2try.com104.26.6.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.346390963 CEST1.1.1.1192.168.2.40x53dfNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:07.346404076 CEST1.1.1.1192.168.2.40xf636No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.591855049 CEST1.1.1.1192.168.2.40x5185No error (0)api.pushnami.com13.32.99.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.591855049 CEST1.1.1.1192.168.2.40x5185No error (0)api.pushnami.com13.32.99.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.591855049 CEST1.1.1.1192.168.2.40x5185No error (0)api.pushnami.com13.32.99.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:08.591855049 CEST1.1.1.1192.168.2.40x5185No error (0)api.pushnami.com13.32.99.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.256706953 CEST1.1.1.1192.168.2.40xa772No error (0)free2try.com104.26.7.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.256706953 CEST1.1.1.1192.168.2.40xa772No error (0)free2try.com104.26.6.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.256706953 CEST1.1.1.1192.168.2.40xa772No error (0)free2try.com172.67.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:10.261075974 CEST1.1.1.1192.168.2.40x48fdNo error (0)free2try.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.493860006 CEST1.1.1.1192.168.2.40x9ddNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.959570885 CEST1.1.1.1192.168.2.40x3ee3No error (0)trc.pushnami.com52.5.4.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.959570885 CEST1.1.1.1192.168.2.40x3ee3No error (0)trc.pushnami.com44.214.14.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.959570885 CEST1.1.1.1192.168.2.40x3ee3No error (0)trc.pushnami.com44.223.236.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.959570885 CEST1.1.1.1192.168.2.40x3ee3No error (0)trc.pushnami.com107.21.125.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.959570885 CEST1.1.1.1192.168.2.40x3ee3No error (0)trc.pushnami.com3.95.75.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.959570885 CEST1.1.1.1192.168.2.40x3ee3No error (0)trc.pushnami.com184.73.202.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.959570885 CEST1.1.1.1192.168.2.40x3ee3No error (0)trc.pushnami.com34.193.230.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.959570885 CEST1.1.1.1192.168.2.40x3ee3No error (0)trc.pushnami.com18.211.221.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.985454082 CEST1.1.1.1192.168.2.40x10f7No error (0)cdn.pushnami.com18.244.18.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.985454082 CEST1.1.1.1192.168.2.40x10f7No error (0)cdn.pushnami.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.985454082 CEST1.1.1.1192.168.2.40x10f7No error (0)cdn.pushnami.com18.244.18.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:11.985454082 CEST1.1.1.1192.168.2.40x10f7No error (0)cdn.pushnami.com18.244.18.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.511924028 CEST1.1.1.1192.168.2.40xc2f7No error (0)api.pushnami.com13.32.99.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.511924028 CEST1.1.1.1192.168.2.40xc2f7No error (0)api.pushnami.com13.32.99.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.511924028 CEST1.1.1.1192.168.2.40xc2f7No error (0)api.pushnami.com13.32.99.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.511924028 CEST1.1.1.1192.168.2.40xc2f7No error (0)api.pushnami.com13.32.99.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.560895920 CEST1.1.1.1192.168.2.40xae96No error (0)trc.pushnami.com3.218.59.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.560895920 CEST1.1.1.1192.168.2.40xae96No error (0)trc.pushnami.com34.193.230.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.560895920 CEST1.1.1.1192.168.2.40xae96No error (0)trc.pushnami.com107.21.125.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.560895920 CEST1.1.1.1192.168.2.40xae96No error (0)trc.pushnami.com184.73.202.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.560895920 CEST1.1.1.1192.168.2.40xae96No error (0)trc.pushnami.com44.223.236.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.560895920 CEST1.1.1.1192.168.2.40xae96No error (0)trc.pushnami.com3.95.75.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.560895920 CEST1.1.1.1192.168.2.40xae96No error (0)trc.pushnami.com52.5.4.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:13.560895920 CEST1.1.1.1192.168.2.40xae96No error (0)trc.pushnami.com18.211.221.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.554187059 CEST1.1.1.1192.168.2.40xb6d7No error (0)stun3.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.554550886 CEST1.1.1.1192.168.2.40x27No error (0)stun4.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.556479931 CEST1.1.1.1192.168.2.40xc5daNo error (0)stun3.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.557240009 CEST1.1.1.1192.168.2.40xe04No error (0)stun4.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.813415051 CEST1.1.1.1192.168.2.40xf4bNo error (0)stun3.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:19.813970089 CEST1.1.1.1192.168.2.40x679No error (0)stun4.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.867362022 CEST1.1.1.1192.168.2.40xe07cNo error (0)psp.pushnami.com3.234.56.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.867362022 CEST1.1.1.1192.168.2.40xe07cNo error (0)psp.pushnami.com18.205.31.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:20.867362022 CEST1.1.1.1192.168.2.40xe07cNo error (0)psp.pushnami.com34.203.90.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:23.065243006 CEST1.1.1.1192.168.2.40x23afNo error (0)android.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.255296946 CEST1.1.1.1192.168.2.40xb59aNo error (0)mobile-gtalk.l.google.com74.125.71.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.452188969 CEST1.1.1.1192.168.2.40xfd3aNo error (0)psp.pushnami.com18.205.31.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.452188969 CEST1.1.1.1192.168.2.40xfd3aNo error (0)psp.pushnami.com3.234.56.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:24.452188969 CEST1.1.1.1192.168.2.40xfd3aNo error (0)psp.pushnami.com34.203.90.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.702383995 CEST1.1.1.1192.168.2.40x3146No error (0)api.pushnami.com13.32.99.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.702383995 CEST1.1.1.1192.168.2.40x3146No error (0)api.pushnami.com13.32.99.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.702383995 CEST1.1.1.1192.168.2.40x3146No error (0)api.pushnami.com13.32.99.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:35.702383995 CEST1.1.1.1192.168.2.40x3146No error (0)api.pushnami.com13.32.99.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:49.714442968 CEST1.1.1.1192.168.2.40xe2beNo error (0)pm61qtrk.com34.149.25.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.393299103 CEST1.1.1.1192.168.2.40xc71fNo error (0)horosigns.thedimepress.com172.67.143.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.393299103 CEST1.1.1.1192.168.2.40xc71fNo error (0)horosigns.thedimepress.com104.21.63.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:50.393923044 CEST1.1.1.1192.168.2.40xf90bNo error (0)horosigns.thedimepress.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.404510975 CEST1.1.1.1192.168.2.40x27bNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.404670954 CEST1.1.1.1192.168.2.40x47fcNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.404707909 CEST1.1.1.1192.168.2.40xd02cNo error (0)builder-assets.unbounce.com13.224.189.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.404707909 CEST1.1.1.1192.168.2.40xd02cNo error (0)builder-assets.unbounce.com13.224.189.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.404707909 CEST1.1.1.1192.168.2.40xd02cNo error (0)builder-assets.unbounce.com13.224.189.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:51.404707909 CEST1.1.1.1192.168.2.40xd02cNo error (0)builder-assets.unbounce.com13.224.189.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.897654057 CEST1.1.1.1192.168.2.40x3011No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:52.897762060 CEST1.1.1.1192.168.2.40xcbfeNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.080687046 CEST1.1.1.1192.168.2.40xff13No error (0)api.pushnami.com13.32.99.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.080687046 CEST1.1.1.1192.168.2.40xff13No error (0)api.pushnami.com13.32.99.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.080687046 CEST1.1.1.1192.168.2.40xff13No error (0)api.pushnami.com13.32.99.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.080687046 CEST1.1.1.1192.168.2.40xff13No error (0)api.pushnami.com13.32.99.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.105268955 CEST1.1.1.1192.168.2.40x1683No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.105268955 CEST1.1.1.1192.168.2.40x1683No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.105268955 CEST1.1.1.1192.168.2.40x1683No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.105268955 CEST1.1.1.1192.168.2.40x1683No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.574440002 CEST1.1.1.1192.168.2.40x371cNo error (0)fonts.ub-assets.com13.32.99.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.574440002 CEST1.1.1.1192.168.2.40x371cNo error (0)fonts.ub-assets.com13.32.99.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.574440002 CEST1.1.1.1192.168.2.40x371cNo error (0)fonts.ub-assets.com13.32.99.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:54.574440002 CEST1.1.1.1192.168.2.40x371cNo error (0)fonts.ub-assets.com13.32.99.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.640047073 CEST1.1.1.1192.168.2.40x41f2No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.640047073 CEST1.1.1.1192.168.2.40x41f2No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.640047073 CEST1.1.1.1192.168.2.40x41f2No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:55.640047073 CEST1.1.1.1192.168.2.40x41f2No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.394002914 CEST1.1.1.1192.168.2.40xfe4eNo error (0)trc.pushnami.com184.73.202.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.394002914 CEST1.1.1.1192.168.2.40xfe4eNo error (0)trc.pushnami.com44.214.14.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.394002914 CEST1.1.1.1192.168.2.40xfe4eNo error (0)trc.pushnami.com3.95.75.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.394002914 CEST1.1.1.1192.168.2.40xfe4eNo error (0)trc.pushnami.com35.153.124.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.394002914 CEST1.1.1.1192.168.2.40xfe4eNo error (0)trc.pushnami.com107.21.125.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.394002914 CEST1.1.1.1192.168.2.40xfe4eNo error (0)trc.pushnami.com34.238.12.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.394002914 CEST1.1.1.1192.168.2.40xfe4eNo error (0)trc.pushnami.com52.72.136.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.394002914 CEST1.1.1.1192.168.2.40xfe4eNo error (0)trc.pushnami.com44.223.236.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.421118975 CEST1.1.1.1192.168.2.40x5524No error (0)cdn.pushnami.com18.244.18.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.421118975 CEST1.1.1.1192.168.2.40x5524No error (0)cdn.pushnami.com18.244.18.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.421118975 CEST1.1.1.1192.168.2.40x5524No error (0)cdn.pushnami.com18.244.18.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:50:56.421118975 CEST1.1.1.1192.168.2.40x5524No error (0)cdn.pushnami.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.132817984 CEST1.1.1.1192.168.2.40x1996No error (0)api.pushnami.com13.32.99.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.132817984 CEST1.1.1.1192.168.2.40x1996No error (0)api.pushnami.com13.32.99.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.132817984 CEST1.1.1.1192.168.2.40x1996No error (0)api.pushnami.com13.32.99.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:01.132817984 CEST1.1.1.1192.168.2.40x1996No error (0)api.pushnami.com13.32.99.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.844283104 CEST1.1.1.1192.168.2.40x6040No error (0)stun4.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.844443083 CEST1.1.1.1192.168.2.40x60edNo error (0)stun4.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.844454050 CEST1.1.1.1192.168.2.40x939bNo error (0)stun3.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:04.844944954 CEST1.1.1.1192.168.2.40x16c3No error (0)stun3.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.555839062 CEST1.1.1.1192.168.2.40xc3c3No error (0)psp.pushnami.com3.234.56.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.555839062 CEST1.1.1.1192.168.2.40xc3c3No error (0)psp.pushnami.com34.203.90.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:05.555839062 CEST1.1.1.1192.168.2.40xc3c3No error (0)psp.pushnami.com18.205.31.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.835107088 CEST1.1.1.1192.168.2.40xffddNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.835107088 CEST1.1.1.1192.168.2.40xffddNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.835107088 CEST1.1.1.1192.168.2.40xffddNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:07.835107088 CEST1.1.1.1192.168.2.40xffddNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.061933041 CEST1.1.1.1192.168.2.40x4dc4No error (0)script.anura.io18.132.74.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.061933041 CEST1.1.1.1192.168.2.40x4dc4No error (0)script.anura.io18.169.54.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.749914885 CEST1.1.1.1192.168.2.40xbb6bNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.750181913 CEST1.1.1.1192.168.2.40xcfc7No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.750181913 CEST1.1.1.1192.168.2.40xcfc7No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.750181913 CEST1.1.1.1192.168.2.40xcfc7No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.750181913 CEST1.1.1.1192.168.2.40xcfc7No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:08.750181913 CEST1.1.1.1192.168.2.40xcfc7No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.372442007 CEST1.1.1.1192.168.2.40x3d62No error (0)ads.anura.io18.66.147.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.372442007 CEST1.1.1.1192.168.2.40x3d62No error (0)ads.anura.io18.66.147.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.372442007 CEST1.1.1.1192.168.2.40x3d62No error (0)ads.anura.io18.66.147.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.372442007 CEST1.1.1.1192.168.2.40x3d62No error (0)ads.anura.io18.66.147.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.410099983 CEST1.1.1.1192.168.2.40xc43cNo error (0)stun.anura.io18.159.105.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:09.410099983 CEST1.1.1.1192.168.2.40xc43cNo error (0)stun.anura.io18.158.229.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.500962019 CEST1.1.1.1192.168.2.40x7364No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.652842999 CEST1.1.1.1192.168.2.40xe2e1No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.652842999 CEST1.1.1.1192.168.2.40xe2e1No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.655544996 CEST1.1.1.1192.168.2.40x84acNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.660141945 CEST1.1.1.1192.168.2.40x21d0No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.660141945 CEST1.1.1.1192.168.2.40x21d0No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.660141945 CEST1.1.1.1192.168.2.40x21d0No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.660141945 CEST1.1.1.1192.168.2.40x21d0No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.660141945 CEST1.1.1.1192.168.2.40x21d0No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.660818100 CEST1.1.1.1192.168.2.40xa3aNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.667871952 CEST1.1.1.1192.168.2.40xae4bNo error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.668845892 CEST1.1.1.1192.168.2.40xfa36No error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.668845892 CEST1.1.1.1192.168.2.40xfa36No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.911406040 CEST1.1.1.1192.168.2.40xe624No error (0)script.anura.io18.132.74.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:11.911406040 CEST1.1.1.1192.168.2.40xe624No error (0)script.anura.io18.169.54.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.427380085 CEST1.1.1.1192.168.2.40x7702No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.427706957 CEST1.1.1.1192.168.2.40x4257No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.427706957 CEST1.1.1.1192.168.2.40x4257No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.427706957 CEST1.1.1.1192.168.2.40x4257No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.427706957 CEST1.1.1.1192.168.2.40x4257No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.427706957 CEST1.1.1.1192.168.2.40x4257No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.858683109 CEST1.1.1.1192.168.2.40xceeaNo error (0)vidstat.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.858683109 CEST1.1.1.1192.168.2.40xceeaNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.858683109 CEST1.1.1.1192.168.2.40xceeaNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.858683109 CEST1.1.1.1192.168.2.40xceeaNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.858683109 CEST1.1.1.1192.168.2.40xceeaNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.859724998 CEST1.1.1.1192.168.2.40xf1acNo error (0)vidstat.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.864250898 CEST1.1.1.1192.168.2.40xfd91No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.864250898 CEST1.1.1.1192.168.2.40xfd91No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.864250898 CEST1.1.1.1192.168.2.40xfd91No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.864250898 CEST1.1.1.1192.168.2.40xfd91No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.864250898 CEST1.1.1.1192.168.2.40xfd91No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.865379095 CEST1.1.1.1192.168.2.40x1a97No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.930716991 CEST1.1.1.1192.168.2.40x2f05No error (0)la-trc-events.taboola.comla-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.930716991 CEST1.1.1.1192.168.2.40x2f05No error (0)la-direct.taboola.comla-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.930855036 CEST1.1.1.1192.168.2.40x3376No error (0)la-trc-events.taboola.comla-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.930855036 CEST1.1.1.1192.168.2.40x3376No error (0)la-direct.taboola.comla-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:12.930855036 CEST1.1.1.1192.168.2.40x3376No error (0)la-vip001.taboola.com141.226.230.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.734885931 CEST1.1.1.1192.168.2.40x7519No error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.734885931 CEST1.1.1.1192.168.2.40x7519No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.734885931 CEST1.1.1.1192.168.2.40x7519No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.734885931 CEST1.1.1.1192.168.2.40x7519No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.734885931 CEST1.1.1.1192.168.2.40x7519No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:13.735199928 CEST1.1.1.1192.168.2.40xad4No error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.022161007 CEST1.1.1.1192.168.2.40x906dNo error (0)imprlatbmp.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.022161007 CEST1.1.1.1192.168.2.40x906dNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.022161007 CEST1.1.1.1192.168.2.40x906dNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.022161007 CEST1.1.1.1192.168.2.40x906dNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.022161007 CEST1.1.1.1192.168.2.40x906dNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.023289919 CEST1.1.1.1192.168.2.40xf1bdNo error (0)la-match.taboola.comla-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.023289919 CEST1.1.1.1192.168.2.40xf1bdNo error (0)la-direct.taboola.comla-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.023289919 CEST1.1.1.1192.168.2.40xf1bdNo error (0)la-vip001.taboola.com141.226.230.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.023910999 CEST1.1.1.1192.168.2.40xc264No error (0)imprlatbmp.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.024272919 CEST1.1.1.1192.168.2.40xed7dNo error (0)la-match.taboola.comla-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.024272919 CEST1.1.1.1192.168.2.40xed7dNo error (0)la-direct.taboola.comla-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.243516922 CEST1.1.1.1192.168.2.40x6567No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.243516922 CEST1.1.1.1192.168.2.40x6567No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.243516922 CEST1.1.1.1192.168.2.40x6567No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.243516922 CEST1.1.1.1192.168.2.40x6567No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.243516922 CEST1.1.1.1192.168.2.40x6567No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.243886948 CEST1.1.1.1192.168.2.40x6090No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.448520899 CEST1.1.1.1192.168.2.40x9b1cNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.448520899 CEST1.1.1.1192.168.2.40x9b1cNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.448520899 CEST1.1.1.1192.168.2.40x9b1cNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.448520899 CEST1.1.1.1192.168.2.40x9b1cNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.448520899 CEST1.1.1.1192.168.2.40x9b1cNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.449059010 CEST1.1.1.1192.168.2.40x717eNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.787184954 CEST1.1.1.1192.168.2.40x7785No error (0)prebid.a-mo.netam6-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788584948 CEST1.1.1.1192.168.2.40x94f9No error (0)prebid.a-mo.netam6-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788584948 CEST1.1.1.1192.168.2.40x94f9No error (0)am6-prebid.a-mx.net145.40.97.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788584948 CEST1.1.1.1192.168.2.40x94f9No error (0)am6-prebid.a-mx.net145.40.97.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788584948 CEST1.1.1.1192.168.2.40x94f9No error (0)am6-prebid.a-mx.net147.75.84.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788597107 CEST1.1.1.1192.168.2.40x9333No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788597107 CEST1.1.1.1192.168.2.40x9333No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788597107 CEST1.1.1.1192.168.2.40x9333No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788597107 CEST1.1.1.1192.168.2.40x9333No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788609028 CEST1.1.1.1192.168.2.40x1d86No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788609028 CEST1.1.1.1192.168.2.40x1d86No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.210.20.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788609028 CEST1.1.1.1192.168.2.40x1d86No error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.240.255.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788609028 CEST1.1.1.1192.168.2.40x1d86No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.247.56.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788609028 CEST1.1.1.1192.168.2.40x1d86No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.51.16.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.788634062 CEST1.1.1.1192.168.2.40x9db0No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.796812057 CEST1.1.1.1192.168.2.40x5f37No error (0)la-vid-events.taboola.comla-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.796812057 CEST1.1.1.1192.168.2.40x5f37No error (0)la-direct.taboola.comla-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.796892881 CEST1.1.1.1192.168.2.40x66afNo error (0)la-vid-events.taboola.comla-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.796892881 CEST1.1.1.1192.168.2.40x66afNo error (0)la-direct.taboola.comla-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:14.796892881 CEST1.1.1.1192.168.2.40x66afNo error (0)la-vip001.taboola.com141.226.230.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.067456007 CEST1.1.1.1192.168.2.40xf6a7No error (0)cs.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.467181921 CEST1.1.1.1192.168.2.40x3daaNo error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.467181921 CEST1.1.1.1192.168.2.40x3daaNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.467181921 CEST1.1.1.1192.168.2.40x3daaNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.467181921 CEST1.1.1.1192.168.2.40x3daaNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.467181921 CEST1.1.1.1192.168.2.40x3daaNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.468096018 CEST1.1.1.1192.168.2.40x8bd7No error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.733949900 CEST1.1.1.1192.168.2.40x7f66No error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.734622002 CEST1.1.1.1192.168.2.40x3edNo error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.785777092 CEST1.1.1.1192.168.2.40x6136No error (0)la-vid-events.taboola.comla-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.785777092 CEST1.1.1.1192.168.2.40x6136No error (0)la-direct.taboola.comla-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.785777092 CEST1.1.1.1192.168.2.40x6136No error (0)la-vip001.taboola.com141.226.230.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.786226988 CEST1.1.1.1192.168.2.40x8dfeNo error (0)la-vid-events.taboola.comla-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:15.786226988 CEST1.1.1.1192.168.2.40x8dfeNo error (0)la-direct.taboola.comla-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.052023888 CEST1.1.1.1192.168.2.40xed7aNo error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.052023888 CEST1.1.1.1192.168.2.40xed7aNo error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.053879023 CEST1.1.1.1192.168.2.40x6e2cNo error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.141719103 CEST1.1.1.1192.168.2.40x6416No error (0)vidstatb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.141719103 CEST1.1.1.1192.168.2.40x6416No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.141719103 CEST1.1.1.1192.168.2.40x6416No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.141719103 CEST1.1.1.1192.168.2.40x6416No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.141719103 CEST1.1.1.1192.168.2.40x6416No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.143230915 CEST1.1.1.1192.168.2.40x42f6No error (0)vidstatb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.161780119 CEST1.1.1.1192.168.2.40x5626No error (0)cds.taboola.comus-cds.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.163537979 CEST1.1.1.1192.168.2.40xd9ccNo error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.163551092 CEST1.1.1.1192.168.2.40x5a38No error (0)pips.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.163551092 CEST1.1.1.1192.168.2.40x5a38No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.163551092 CEST1.1.1.1192.168.2.40x5a38No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.163551092 CEST1.1.1.1192.168.2.40x5a38No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.163551092 CEST1.1.1.1192.168.2.40x5a38No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.163991928 CEST1.1.1.1192.168.2.40xdaa1No error (0)cds.taboola.comus-cds.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.163991928 CEST1.1.1.1192.168.2.40xdaa1No error (0)us-cds.taboola.com141.226.224.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.263396978 CEST1.1.1.1192.168.2.40xf221No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.263623953 CEST1.1.1.1192.168.2.40x165cNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.263623953 CEST1.1.1.1192.168.2.40x165cNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.263623953 CEST1.1.1.1192.168.2.40x165cNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.263623953 CEST1.1.1.1192.168.2.40x165cNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.263623953 CEST1.1.1.1192.168.2.40x165cNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.438400984 CEST1.1.1.1192.168.2.40x80cdNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.438400984 CEST1.1.1.1192.168.2.40x80cdNo error (0)user-data-eu.bidswitch.net35.214.149.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.438832998 CEST1.1.1.1192.168.2.40x9144No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.439604044 CEST1.1.1.1192.168.2.40xa6fbNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.440085888 CEST1.1.1.1192.168.2.40xcc76No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.440675974 CEST1.1.1.1192.168.2.40x7543No error (0)id.a-mx.com79.127.216.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.440675974 CEST1.1.1.1192.168.2.40x7543No error (0)id.a-mx.com79.127.227.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.441492081 CEST1.1.1.1192.168.2.40x628aNo error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.441492081 CEST1.1.1.1192.168.2.40x628aNo error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.443475962 CEST1.1.1.1192.168.2.40xc725No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.444521904 CEST1.1.1.1192.168.2.40xb222No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.444521904 CEST1.1.1.1192.168.2.40xb222No error (0)image8-v2.pubmnet.comimgsync-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.444627047 CEST1.1.1.1192.168.2.40x52c9No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.445557117 CEST1.1.1.1192.168.2.40x4fb2No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.445557117 CEST1.1.1.1192.168.2.40x4fb2No error (0)image8-v2.pubmnet.comimgsync-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.445557117 CEST1.1.1.1192.168.2.40x4fb2No error (0)imgsync-amsfpairbc.pubmnet.com198.47.127.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.938066959 CEST1.1.1.1192.168.2.40x832fNo error (0)ssum.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.938066959 CEST1.1.1.1192.168.2.40x832fNo error (0)ssum.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:16.938705921 CEST1.1.1.1192.168.2.40xc78fNo error (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.171.112.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.77.127.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.252.3.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com46.137.136.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com46.137.21.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.75.225.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.31.186.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304517031 CEST1.1.1.1192.168.2.40xb9b2No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.78.118.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304961920 CEST1.1.1.1192.168.2.40x7177No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304961920 CEST1.1.1.1192.168.2.40x7177No error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304961920 CEST1.1.1.1192.168.2.40x7177No error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.304961920 CEST1.1.1.1192.168.2.40x7177No error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.324970961 CEST1.1.1.1192.168.2.40x103bNo error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.324970961 CEST1.1.1.1192.168.2.40x103bNo error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.326586008 CEST1.1.1.1192.168.2.40xe839No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.609093904 CEST1.1.1.1192.168.2.40x99d0No error (0)sync.a-mo.netam6-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.609093904 CEST1.1.1.1192.168.2.40x99d0No error (0)am6-prebid.a-mx.net145.40.97.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.609093904 CEST1.1.1.1192.168.2.40x99d0No error (0)am6-prebid.a-mx.net145.40.97.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.609093904 CEST1.1.1.1192.168.2.40x99d0No error (0)am6-prebid.a-mx.net147.75.84.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.613914967 CEST1.1.1.1192.168.2.40xedfNo error (0)sync.a-mo.netam6-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.704310894 CEST1.1.1.1192.168.2.40x6661No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.704310894 CEST1.1.1.1192.168.2.40x6661No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.704310894 CEST1.1.1.1192.168.2.40x6661No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.704310894 CEST1.1.1.1192.168.2.40x6661No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.704310894 CEST1.1.1.1192.168.2.40x6661No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.704310894 CEST1.1.1.1192.168.2.40x6661No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.704310894 CEST1.1.1.1192.168.2.40x6661No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.704310894 CEST1.1.1.1192.168.2.40x6661No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.711709976 CEST1.1.1.1192.168.2.40xdda5No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:17.712269068 CEST1.1.1.1192.168.2.40xadf8No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.467432022 CEST1.1.1.1192.168.2.40xfa53No error (0)cm.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.757168055 CEST1.1.1.1192.168.2.40x8fdeNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.757168055 CEST1.1.1.1192.168.2.40x8fdeNo error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.757478952 CEST1.1.1.1192.168.2.40x2b1cNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.792007923 CEST1.1.1.1192.168.2.40x74c6No error (0)sync.a-mo.netam6-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.792007923 CEST1.1.1.1192.168.2.40x74c6No error (0)am6-prebid.a-mx.net147.75.84.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.792007923 CEST1.1.1.1192.168.2.40x74c6No error (0)am6-prebid.a-mx.net145.40.97.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.792007923 CEST1.1.1.1192.168.2.40x74c6No error (0)am6-prebid.a-mx.net145.40.97.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:18.792150021 CEST1.1.1.1192.168.2.40xb3ecNo error (0)sync.a-mo.netam6-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.675803900 CEST1.1.1.1192.168.2.40xfc8cNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.675803900 CEST1.1.1.1192.168.2.40xfc8cNo error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:19.676631927 CEST1.1.1.1192.168.2.40xa5b1No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.400156975 CEST1.1.1.1192.168.2.40xef8eNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.400156975 CEST1.1.1.1192.168.2.40xef8eNo error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.400156975 CEST1.1.1.1192.168.2.40xef8eNo error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.400172949 CEST1.1.1.1192.168.2.40x6318No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.400172949 CEST1.1.1.1192.168.2.40x6318No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.770771027 CEST1.1.1.1192.168.2.40x8e2bNo error (0)id.a-mx.com79.127.216.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.770771027 CEST1.1.1.1192.168.2.40x8e2bNo error (0)id.a-mx.com79.127.227.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.792022943 CEST1.1.1.1192.168.2.40xc2a1No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.792022943 CEST1.1.1.1192.168.2.40xc2a1No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.792022943 CEST1.1.1.1192.168.2.40xc2a1No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.792022943 CEST1.1.1.1192.168.2.40xc2a1No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.792022943 CEST1.1.1.1192.168.2.40xc2a1No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.792220116 CEST1.1.1.1192.168.2.40x3028No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.792220116 CEST1.1.1.1192.168.2.40x3028No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.792220116 CEST1.1.1.1192.168.2.40x3028No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.800317049 CEST1.1.1.1192.168.2.40x7cd1No error (0)id.rtb.mxid.a-mx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.800317049 CEST1.1.1.1192.168.2.40x7cd1No error (0)id.a-mx.com79.127.227.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.800317049 CEST1.1.1.1192.168.2.40x7cd1No error (0)id.a-mx.com79.127.216.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.801001072 CEST1.1.1.1192.168.2.40x6956No error (0)id.rtb.mxid.a-mx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.805188894 CEST1.1.1.1192.168.2.40xad8eNo error (0)prebid.adnxs.comxandr-prebid.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.805794954 CEST1.1.1.1192.168.2.40x8c47No error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.805794954 CEST1.1.1.1192.168.2.40x8c47No error (0)owv2.pubmnet.comow-amsc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.805794954 CEST1.1.1.1192.168.2.40x8c47No error (0)ow-amsc.pubmnet.com185.64.189.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.806922913 CEST1.1.1.1192.168.2.40x5725No error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:20.806922913 CEST1.1.1.1192.168.2.40x5725No error (0)owv2.pubmnet.comow-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.533269882 CEST1.1.1.1192.168.2.40x38a0No error (0)pb-am.a-mo.net147.75.84.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.766948938 CEST1.1.1.1192.168.2.40x168fNo error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.766948938 CEST1.1.1.1192.168.2.40x168fNo error (0)owv2.pubmnet.comow-amsc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.766948938 CEST1.1.1.1192.168.2.40x168fNo error (0)ow-amsc.pubmnet.com185.64.189.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.766963005 CEST1.1.1.1192.168.2.40xa7e2No error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.766963005 CEST1.1.1.1192.168.2.40xa7e2No error (0)owv2.pubmnet.comow-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.891788006 CEST1.1.1.1192.168.2.40x6c9cNo error (0)prebid.adnxs.comxandr-prebid.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.957079887 CEST1.1.1.1192.168.2.40x94cbNo error (0)u.ipw.metadsp.co.ukrome-stable-europe-west4.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.957173109 CEST1.1.1.1192.168.2.40xe57dNo error (0)u.ipw.metadsp.co.ukrome-stable-europe-west4.pumpkin.uverse.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:21.957173109 CEST1.1.1.1192.168.2.40xe57dNo error (0)rome-stable-europe-west4.pumpkin.uverse.iponweb.net35.214.132.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:24.800232887 CEST1.1.1.1192.168.2.40x3f1bNo error (0)sync-t1.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:24.802479982 CEST1.1.1.1192.168.2.40x8969No error (0)sync-t1.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:24.802479982 CEST1.1.1.1192.168.2.40x8969No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:25.135123014 CEST1.1.1.1192.168.2.40xa0f9No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:25.135123014 CEST1.1.1.1192.168.2.40xa0f9No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:25.135123014 CEST1.1.1.1192.168.2.40xa0f9No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191163063 CEST1.1.1.1192.168.2.40x77b8No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191183090 CEST1.1.1.1192.168.2.40xa70cNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191183090 CEST1.1.1.1192.168.2.40xa70cNo error (0)match-eu-central-1-ecs.sharethrough.com52.59.137.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191183090 CEST1.1.1.1192.168.2.40xa70cNo error (0)match-eu-central-1-ecs.sharethrough.com54.93.42.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191183090 CEST1.1.1.1192.168.2.40xa70cNo error (0)match-eu-central-1-ecs.sharethrough.com54.93.61.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191183090 CEST1.1.1.1192.168.2.40xa70cNo error (0)match-eu-central-1-ecs.sharethrough.com18.159.65.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191183090 CEST1.1.1.1192.168.2.40xa70cNo error (0)match-eu-central-1-ecs.sharethrough.com18.192.192.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191183090 CEST1.1.1.1192.168.2.40xa70cNo error (0)match-eu-central-1-ecs.sharethrough.com3.127.55.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191183090 CEST1.1.1.1192.168.2.40xa70cNo error (0)match-eu-central-1-ecs.sharethrough.com3.79.125.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191183090 CEST1.1.1.1192.168.2.40xa70cNo error (0)match-eu-central-1-ecs.sharethrough.com3.123.226.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191204071 CEST1.1.1.1192.168.2.40x1dfcNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191225052 CEST1.1.1.1192.168.2.40x6f10No error (0)sync-t1.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191225052 CEST1.1.1.1192.168.2.40x6f10No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191235065 CEST1.1.1.1192.168.2.40xe883No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191245079 CEST1.1.1.1192.168.2.40xacd0No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191245079 CEST1.1.1.1192.168.2.40xacd0No error (0)match-eu-central-1-ecs.sharethrough.com3.127.55.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191245079 CEST1.1.1.1192.168.2.40xacd0No error (0)match-eu-central-1-ecs.sharethrough.com52.59.137.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191245079 CEST1.1.1.1192.168.2.40xacd0No error (0)match-eu-central-1-ecs.sharethrough.com18.159.65.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191245079 CEST1.1.1.1192.168.2.40xacd0No error (0)match-eu-central-1-ecs.sharethrough.com18.192.192.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191245079 CEST1.1.1.1192.168.2.40xacd0No error (0)match-eu-central-1-ecs.sharethrough.com54.93.42.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191245079 CEST1.1.1.1192.168.2.40xacd0No error (0)match-eu-central-1-ecs.sharethrough.com3.79.125.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191245079 CEST1.1.1.1192.168.2.40xacd0No error (0)match-eu-central-1-ecs.sharethrough.com54.93.61.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191245079 CEST1.1.1.1192.168.2.40xacd0No error (0)match-eu-central-1-ecs.sharethrough.com3.68.17.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191255093 CEST1.1.1.1192.168.2.40xec2eNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191255093 CEST1.1.1.1192.168.2.40xec2eNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191263914 CEST1.1.1.1192.168.2.40x2e9bNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191263914 CEST1.1.1.1192.168.2.40x2e9bNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191273928 CEST1.1.1.1192.168.2.40x2ae4No error (0)sync-t1.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.191298962 CEST1.1.1.1192.168.2.40xb313No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.192354918 CEST1.1.1.1192.168.2.40xb66dNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.192370892 CEST1.1.1.1192.168.2.40x90cNo error (0)sync-t1.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.192370892 CEST1.1.1.1192.168.2.40x90cNo error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.192380905 CEST1.1.1.1192.168.2.40xb61cNo error (0)sync-t1.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.192401886 CEST1.1.1.1192.168.2.40xe5bfNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.400139093 CEST1.1.1.1192.168.2.40x151No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.400139093 CEST1.1.1.1192.168.2.40x151No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:26.400139093 CEST1.1.1.1192.168.2.40x151No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:28.500118971 CEST1.1.1.1192.168.2.40x898No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:28.500751019 CEST1.1.1.1192.168.2.40xfb84No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.747858047 CEST1.1.1.1192.168.2.40x3ff7No error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.748361111 CEST1.1.1.1192.168.2.40xa0d2No error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.846151114 CEST1.1.1.1192.168.2.40xd97fNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.848853111 CEST1.1.1.1192.168.2.40xf60eNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:29.862802029 CEST1.1.1.1192.168.2.40xabeaNo error (0)aax-eu.amazon-adsystem.com67.220.224.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.002547979 CEST1.1.1.1192.168.2.40x5d15No error (0)stun4.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.002990007 CEST1.1.1.1192.168.2.40xc28No error (0)stun3.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.149595976 CEST1.1.1.1192.168.2.40x57baNo error (0)s.amazon-adsystem.com52.46.130.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.516104937 CEST1.1.1.1192.168.2.40xb822No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.516104937 CEST1.1.1.1192.168.2.40xb822No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.516263008 CEST1.1.1.1192.168.2.40xd5efNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.516263008 CEST1.1.1.1192.168.2.40xd5efNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.781136990 CEST1.1.1.1192.168.2.40xea19No error (0)s.amazon-adsystem.com52.46.151.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.872124910 CEST1.1.1.1192.168.2.40xf656No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:30.872518063 CEST1.1.1.1192.168.2.40xf83eNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.195039034 CEST1.1.1.1192.168.2.40x2094No error (0)match.prod.bidr.io52.213.230.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.195039034 CEST1.1.1.1192.168.2.40x2094No error (0)match.prod.bidr.io34.252.59.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.195039034 CEST1.1.1.1192.168.2.40x2094No error (0)match.prod.bidr.io52.49.103.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.195039034 CEST1.1.1.1192.168.2.40x2094No error (0)match.prod.bidr.io52.49.169.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.195039034 CEST1.1.1.1192.168.2.40x2094No error (0)match.prod.bidr.io52.215.186.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.195039034 CEST1.1.1.1192.168.2.40x2094No error (0)match.prod.bidr.io52.19.176.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.195039034 CEST1.1.1.1192.168.2.40x2094No error (0)match.prod.bidr.io52.18.154.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.195039034 CEST1.1.1.1192.168.2.40x2094No error (0)match.prod.bidr.io52.210.54.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.615768909 CEST1.1.1.1192.168.2.40x532fNo error (0)cm.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.615792990 CEST1.1.1.1192.168.2.40x9bdNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.615792990 CEST1.1.1.1192.168.2.40x9bdNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.615864038 CEST1.1.1.1192.168.2.40xbd72No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.615864038 CEST1.1.1.1192.168.2.40xbd72No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.622046947 CEST1.1.1.1192.168.2.40x6c11No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.622046947 CEST1.1.1.1192.168.2.40x6c11No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.622689009 CEST1.1.1.1192.168.2.40x5a04No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.622689009 CEST1.1.1.1192.168.2.40x5a04No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.622703075 CEST1.1.1.1192.168.2.40x889dNo error (0)cm.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com63.33.111.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.154.40.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.194.158.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.220.84.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.75.39.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.252.172.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.19.212.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755462885 CEST1.1.1.1192.168.2.40x87caNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.76.50.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755475998 CEST1.1.1.1192.168.2.40x45f4No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755485058 CEST1.1.1.1192.168.2.40xbacNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755485058 CEST1.1.1.1192.168.2.40xbacNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755485058 CEST1.1.1.1192.168.2.40xbacNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.755494118 CEST1.1.1.1192.168.2.40x9b53No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.756016970 CEST1.1.1.1192.168.2.40xc097No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.983390093 CEST1.1.1.1192.168.2.40xca3fNo error (0)sync.ipredictive.com54.158.1.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.983390093 CEST1.1.1.1192.168.2.40xca3fNo error (0)sync.ipredictive.com52.87.131.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.983390093 CEST1.1.1.1192.168.2.40xca3fNo error (0)sync.ipredictive.com54.161.57.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.983390093 CEST1.1.1.1192.168.2.40xca3fNo error (0)sync.ipredictive.com52.87.13.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.983390093 CEST1.1.1.1192.168.2.40xca3fNo error (0)sync.ipredictive.com52.44.76.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.983390093 CEST1.1.1.1192.168.2.40xca3fNo error (0)sync.ipredictive.com54.160.38.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.983390093 CEST1.1.1.1192.168.2.40xca3fNo error (0)sync.ipredictive.com54.157.154.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:31.983390093 CEST1.1.1.1192.168.2.40xca3fNo error (0)sync.ipredictive.com52.7.6.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189804077 CEST1.1.1.1192.168.2.40x9396No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189804077 CEST1.1.1.1192.168.2.40x9396No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189804077 CEST1.1.1.1192.168.2.40x9396No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.241.78.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189804077 CEST1.1.1.1192.168.2.40x9396No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.213.181.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189804077 CEST1.1.1.1192.168.2.40x9396No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.30.42.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189804077 CEST1.1.1.1192.168.2.40x9396No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com99.80.177.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189804077 CEST1.1.1.1192.168.2.40x9396No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com99.81.85.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189804077 CEST1.1.1.1192.168.2.40x9396No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.76.4.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189804077 CEST1.1.1.1192.168.2.40x9396No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.243.185.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.189804077 CEST1.1.1.1192.168.2.40x9396No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.48.143.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.190460920 CEST1.1.1.1192.168.2.40x4681No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.190460920 CEST1.1.1.1192.168.2.40x4681No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.196892023 CEST1.1.1.1192.168.2.40x5474No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.197122097 CEST1.1.1.1192.168.2.40x792fNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:32.214627981 CEST1.1.1.1192.168.2.40x1e7fNo error (0)aax-eu.amazon-adsystem.com52.95.115.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.035352945 CEST1.1.1.1192.168.2.40xcaf2No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.035537958 CEST1.1.1.1192.168.2.40xa63aNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.221791029 CEST1.1.1.1192.168.2.40x2fbbNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.373979092 CEST1.1.1.1192.168.2.40x5dbaNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398402929 CEST1.1.1.1192.168.2.40x4ce7No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398402929 CEST1.1.1.1192.168.2.40x4ce7No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398415089 CEST1.1.1.1192.168.2.40xd821No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398415089 CEST1.1.1.1192.168.2.40xd821No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398415089 CEST1.1.1.1192.168.2.40xd821No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.19.194.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398415089 CEST1.1.1.1192.168.2.40xd821No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.245.243.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398415089 CEST1.1.1.1192.168.2.40xd821No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.241.78.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398415089 CEST1.1.1.1192.168.2.40xd821No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.49.200.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398415089 CEST1.1.1.1192.168.2.40xd821No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.246.103.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398415089 CEST1.1.1.1192.168.2.40xd821No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.48.143.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398415089 CEST1.1.1.1192.168.2.40xd821No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com99.81.85.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.398415089 CEST1.1.1.1192.168.2.40xd821No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.30.42.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.984975100 CEST1.1.1.1192.168.2.40x7a66No error (0)ad.turn.comad.turn.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:33.987381935 CEST1.1.1.1192.168.2.40x3b5fNo error (0)ad.turn.comad.turn.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:34.452409029 CEST1.1.1.1192.168.2.40xb184No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:35.905031919 CEST1.1.1.1192.168.2.40xf273No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:35.905031919 CEST1.1.1.1192.168.2.40xf273No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:35.906308889 CEST1.1.1.1192.168.2.40x4374No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.582071066 CEST1.1.1.1192.168.2.40xaed7No error (0)psp.pushnami.com18.205.31.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.582071066 CEST1.1.1.1192.168.2.40xaed7No error (0)psp.pushnami.com34.203.90.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.582071066 CEST1.1.1.1192.168.2.40xaed7No error (0)psp.pushnami.com3.234.56.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.764949083 CEST1.1.1.1192.168.2.40x9881No error (0)us-east-1-cs.taboolamedia.com3.161.82.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.764949083 CEST1.1.1.1192.168.2.40x9881No error (0)us-east-1-cs.taboolamedia.com3.161.82.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.764949083 CEST1.1.1.1192.168.2.40x9881No error (0)us-east-1-cs.taboolamedia.com3.161.82.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.764949083 CEST1.1.1.1192.168.2.40x9881No error (0)us-east-1-cs.taboolamedia.com3.161.82.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.765754938 CEST1.1.1.1192.168.2.40xea7dNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.766423941 CEST1.1.1.1192.168.2.40xe62aNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jul 5, 2024 09:51:37.771209955 CEST1.1.1.1192.168.2.40x6dd9No error (0)event.clientgear.com47.252.78.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.449736172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC699OUTGET /?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:06 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; domain=.free2try.com; path=/; expires=Fri, 05-Jul-2024 09:50:06 GMT
                                                                                                                                                                                                              Set-Cookie: 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806; domain=free2try.com; path=/; expires=Mon, 15-Jul-2024 07:50:06 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jFVGANctAd3xV%2BGQ%2BXYn1dR%2BdOA8uqwBZHUb1HJno%2FN2t51LxwkgsYhXDiHfA7S2u%2Boqra60HBuFxBckEoZa2%2FpSmtqXMUlxqz0fXxn9QWXhuKpKXvBUKtmJlSOylQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c32059c07c87-EWR
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC524INData Raw: 33 66 66 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 26 64 69 73 70 6c 61 79
                                                                                                                                                                                                              Data Ascii: 3ff8<!DOCTYPE html><html lang="en-us"><head><meta name="viewport" content="width=device-width, initial-scale=1"><link type="text/css" rel="stylesheet" href="/images/bootstrap.min.css" /><link href="https://fonts.googleapis.com/css?family=Poppins&display
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 20 0a 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 0a 20 20 3c 2f 73 74 79 6c 65 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 73 74 79 6c 65 73 2d 32 30 31 36 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 39 31 37 38 2f 72 65 67 69 73 74 72 61 74 69 6f 6e 2f 2f 63 6f 6c 6f 72 73 2d 32 30 31 36 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70
                                                                                                                                                                                                              Data Ascii: font-size: 12px; } } </style><link type="text/css" rel="stylesheet" href="/images/styles-2016.css" /><link type="text/css" rel="stylesheet" href="/9178/registration//colors-2016.css" /><link href="https://fonts.googleapis.com/css?family=Op
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 2f 56 79 69 4c 67 45 4b 74 67 55 2b 4d 30 32 6b 62 37 37 78 32 54 70 4d 6b 47 6c 6e 49 4a 48 73 2b 62 7a 48 74 76 68 71 4e 58 36 30 6f 57 65 63 32 4c 57 68 63 2f 66 34 54 50 78 79 5a 76 75 53 78 66 76 51 63 76 70 4a 45 33 75 30 76 41 7a 30 65 6c 53 33 48 4f 77 49 68 53 53 4e 6b 59 66 65 69 45 67 63 43 54 33 63 48 76 7a 47 76 33 33 59 36 33 52 76 2b 57 5a 52 39 33 5a 35 55 33 38 72 35 65 58 77 4f 43 32 73 68 4b 4b 6f 68 32 30 72 72 69 4c 68 37 54 4b 45 53 44 42 6f 4c 37 42 67 4a 49 67 5a 37 66 36 5a 65 4f 70 58 64 43 4b 41 37 5a 6e 42 49 48 69 32 49 4b 54 30 53 53 4a 4d 41 34 57 31 4f 57 34 47 77 56 6f 43 56 65 70 46 47 53 72 73 4d 45 30 32 43 56 34 45 48 74 61 4b 7a 32 50 79 62 41 76 68 58 47 76 70 7a 59 4d 4b 41 44 74 37 4c 6c 52 51 48 48 4e 49 47 44 45
                                                                                                                                                                                                              Data Ascii: /VyiLgEKtgU+M02kb77x2TpMkGlnIJHs+bzHtvhqNX60oWec2LWhc/f4TPxyZvuSxfvQcvpJE3u0vAz0elS3HOwIhSSNkYfeiEgcCT3cHvzGv33Y63Rv+WZR93Z5U38r5eXwOC2shKKoh20rriLh7TKESDBoL7BgJIgZ7f6ZeOpXdCKA7ZnBIHi2IKT0SSJMA4W1OW4GwVoCVepFGSrsME02CV4EHtaKz2PybAvhXGvpzYMKADt7LlRQHHNIGDE
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 66 20 28 74 79 70 65 6f 66 28 6e 29 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 6e 20 3d 20 22 22 3b 0a 0a 20 20 20 20 70 6f 70 75 70 20 3d 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 6d 79 55 72 6c 2c 6e 2c 22 68 65 69 67 68 74 3d 22 2b 68 2b 22 2c 77 69 64 74 68 3d 22 2b 77 2b 22 2c 74 6f 6f 6c 62 61 72 3d 22 2b 74 62 2b 22 2c 6c 6f 63 61 74 69 6f 6e 3d 22 2b 6c 2b 22 2c 74 69 74 6c 65 62 61 72 3d 22 2b 74 2b 22 2c 6d 65 6e 75 62 61 72 3d 22 2b 6d 62 2b 22 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 22 2b 73 62 2b 22 2c 72 65 73 69 7a 61 62 6c 65 3d 22 2b 72 2b 22 2c 64 69 72 65 63 74 6f 72 69 65 73 3d 22 2b 64 2b 22 2c 73 74 61 74 75 73 3d 22 2b 73 29 3b 0a 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 69 64 3d 22 65
                                                                                                                                                                                                              Data Ascii: f (typeof(n) == 'undefined') n = ""; popup = window.open(myUrl,n,"height="+h+",width="+w+",toolbar="+tb+",location="+l+",titlebar="+t+",menubar="+mb+",scrollbars="+sb+",resizable="+r+",directories="+d+",status="+s);}</script> </head> <body id="e
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 30 31 3b 20 20 20 0d 0a 20 6f 70 61 63 69 74 79 3a 20 2e 30 31 3b 0d 0a 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 74 6f 70 3a 20 30 70 78 3b 0d 0a 20 72 69 67 68 74 3a 20 2d 31 30 30 70 78 3b 0d 0a 20 77 69 64 74 68 3a 20 39 35 30 70 78 3b 0d 0a 20 68 65 69 67 68 74 3a 20 39 30 30 70 78 3b 0d 0a 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 20 7a 2d 69 6e 64 65 78 3a 20 33 30 3b 0d 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 2f 2a 20 55 6e 63 6f 6d 6d 65 6e 74 20 74 68 69 73 20 72 75 6c 65 20 74 6f 20 70 6f 73 69 74 69 6f 6e 20 74 68 65 20 6d 61 73 6b 20 62 65 68 69 6e 64 20 74 68 65 20 6c 61 79 65 72 20 2a 2f 0d 0a 2f 2a 0d 0a 23 6d 61 73 6b 20 7b 0d 0a 20 62 6f 72 64 65 72 3a
                                                                                                                                                                                                              Data Ascii: 01; opacity: .01; position: absolute; top: 0px; right: -100px; width: 950px; height: 900px; padding: 10px; z-index: 30; background-color: #fff;}/* Uncomment this rule to position the mask behind the layer *//*#mask { border:
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 20 6f 72 20 6f 6c 64 65 72 3b 20 32 29 20 72 65 67 69 73 74 65 72 20 77 69 74 68 20 76 61 6c 69 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 7a 69 70 20 63 6f 64 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 64 69 73 71 75 61 6c 69 66 69 65 64 20 66 72 6f 6d 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 28 73 65 65 20 3c 61 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 32 74 72 79 2e 63 6f 6d 2f 74 65 72 6d 73 2e 63 67 69 3f 63 6f 6e 66 69 67 3d 39 31 37 38 26 71 69 64 3d 27 2c 27 27 2c 27 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 2c 77 69 64 74 68 3d 36 30 30 2c 68 65 69 67 68 74 3d 34 30 32 27 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 68 72 65 66
                                                                                                                                                                                                              Data Ascii: or older; 2) register with valid information, including a zip code that is not disqualified from participating (see <a onclick="window.open('http://www.free2try.com/terms.cgi?config=9178&qid=','','scrollbars=yes,width=600,height=402');return false;" href
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 67 20 70 61 72 74 6e 65 72 73 2e 20 50 6c 65 61 73 65 20 72 65 61 64 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 43 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 32 74 72 79 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2e 63 67 69 3f 63 6f 6e 66 69 67 3d 39 31 37 38 27 2c 27 27 2c 27 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 2c 77 69 64 74 68 3d 36 30 30 2c 68 65 69 67 68 74 3d 34 30 32 27 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 3c 2f 70 3e 0d 0a 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70
                                                                                                                                                                                                              Data Ascii: g partners. Please read the <a href="#" onClick="window.open('http://www.free2try.com/privacy.cgi?config=9178','','scrollbars=yes,width=600,height=402'); return false;">Privacy Policy</a> for more details.</p> </div></div><script language="javascrip
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 55 54 20 54 59 50 45 3d 22 65 6d 61 69 6c 22 20 20 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 69 64 3d 22 65 6d 61 69 6c 22 20 70 6c 61 63 65 48 6f 6c 64 65 72 3d 22 43 6f 6e 66 69 72 6d 20 79 6f 75 72 20 65 6d 61 69 6c 22 20 4e 41 4d 45 3d 22 70 73 65 5f 31 38 33 31 5f 65 6d 61 69 6c 22 20 56 41 4c 55 45 3d 22 22 20 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 20 69 64 3d 22 63 68 65 63 6b 62 6f 78 2d 72 6f 77 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 62 6f 78 2d 6c 61 62 65 6c 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30
                                                                                                                                                                                                              Data Ascii: UT TYPE="email" class="form-control" id="email" placeHolder="Confirm your email" NAME="pse_1831_email" VALUE="" ></div></div></div><div class="row" id="checkbox-row"><div class="col-xs-12"><div class="form-group"><span id="cbox-label" style="font-size:0
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 2f 5e 28 28 5b 5e 3c 3e 28 29 5b 5c 5d 5c 5c 2e 2c 3b 3a 5c 73 40 5c 22 5d 2b 28 5c 2e 5b 5e 3c 3e 28 29 5b 5c 5d 5c 5c 2e 2c 3b 3a 5c 73 40 5c 22 5d 2b 29 2a 29 7c 28 5c 22 2e 2b 5c 22 29 29 40 28 28 5c 5b 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 5d 29 7c 28 28 5b 61 2d 7a 41 2d 5a 5c 2d 30 2d 39 5d 2b 5c 2e 29 2b 5b 61 2d 7a 41 2d 5a 5d 7b 32 2c 7d 29 29 24 2f 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 5b 27 70 73 65 5f 31 38 33 31 5f 65 6d 61 69 6c 27 5d 2e 76 61 6c 75 65 29 29 20 7b 0a 20
                                                                                                                                                                                                              Data Ascii: function() { if (!/^(([^<>()[\]\\.,;:\s@\"]+(\.[^<>()[\]\\.,;:\s@\"]+)*)|(\".+\"))@((\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\])|(([a-zA-Z\-0-9]+\.)+[a-zA-Z]{2,}))$/.test(document.forms[0]['pse_1831_email'].value)) {
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 3b 20 66 6f 6e 74 3a 31 34 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 78 2d 77 69 64 74 68 3a 36 33 35 70 78 3b 22 3e 0d 0a 20 20 20 20 3c 74 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 3c 74 64 3e 0d 0a 3c 70 20 61 6c 69 67 6e 3d 63 65 6e 74 65 72 3e 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 32 74 72 79 2e 63 6f 6d 2f 63 6f 6e 74 61 63 74 2e 63 67 69 3f 63 6f 6e 66 69 67 3d 39 31 37 38 27 2c 27 27 2c 27 73 63
                                                                                                                                                                                                              Data Ascii: tyle="line-height:14px; margin-top:15px; font:14px Arial, Helvetica, sans-serif; max-width:635px;"> <tbody> <tr> <td><p align=center> <a href="javascript:;" onclick="window.open('http://www.free2try.com/contact.cgi?config=9178','','sc


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.449735172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC696OUTGET /images/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:06 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Thu, 05 Jun 2014 15:33:14 GMT
                                                                                                                                                                                                              ETag: W/"3c0280-18679-4fb1876936280"
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 3235
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=seMEk8mHh2uc5UApDRgu1kf7GQorstO%2BZ8SLhtzhL7jTfYBGWSI31VTycipVKxSkhDMv89n%2BqNxECbiBmpQJp9QSjqXDTknFjgeh1N%2Bujr4AM5K8vHXSHRFM2j82kg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c3240e0f41e6-EWR
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC668INData Raw: 37 63 65 32 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 31 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61
                                                                                                                                                                                                              Data Ascii: 7ce2/*! * Bootstrap v3.1.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.0 | MIT License | git.io/normalize */html{font-family:sa
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f
                                                                                                                                                                                                              Data Ascii: ong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:no
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 6f 70 74 67 72 6f 75 70 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 74 64 2c 74 68 7b 70 61 64 64 69 6e 67 3a 30 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2a 7b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2c 61 3a 76 69 73 69 74 65 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65
                                                                                                                                                                                                              Data Ascii: erflow:auto}optgroup{font-weight:700}table{border-collapse:collapse;border-spacing:0}td,th{padding:0}@media print{*{text-shadow:none!important;color:#000!important;background:transparent!important;box-shadow:none!important}a,a:visited{text-decoration:unde
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 23 34 32 38 62 63 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 68 6f 76 65 72 2c 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 32 61 36 34 39 36 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 69 6d 67 2d 72 65 73 70 6f 6e
                                                                                                                                                                                                              Data Ascii: ine-height:inherit}a{color:#428bca;text-decoration:none}a:hover,a:focus{color:#2a6496;text-decoration:underline}a:focus{outline:thin dotted;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}figure{margin:0}img{vertical-align:middle}.img-respon
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 20 2e 73 6d 61 6c 6c 2c 2e 68 31 20 2e 73 6d 61 6c 6c 2c 68 32 20 2e 73 6d 61 6c 6c 2c 2e 68 32 20 2e 73 6d 61 6c 6c 2c 68 33 20 2e 73 6d 61 6c 6c 2c 2e 68 33 20 2e 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 35 25 7d 68 34 2c 2e 68 34 2c 68 35 2c 2e 68 35 2c 68 36 2c 2e 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 68 34 20 73 6d 61 6c 6c 2c 2e 68 34 20 73 6d 61 6c 6c 2c 68 35 20 73 6d 61 6c 6c 2c 2e 68 35 20 73 6d 61 6c 6c 2c 68 36 20 73 6d 61 6c 6c 2c 2e 68 36 20 73 6d 61 6c 6c 2c 68 34 20 2e 73 6d 61 6c 6c 2c 2e 68 34 20 2e 73 6d 61 6c 6c 2c 68 35 20 2e 73 6d 61 6c 6c 2c 2e 68 35 20 2e 73 6d 61 6c 6c 2c 68 36 20 2e 73 6d 61 6c 6c 2c 2e 68 36 20 2e 73 6d 61 6c 6c 7b 66 6f 6e 74
                                                                                                                                                                                                              Data Ascii: .small,.h1 .small,h2 .small,.h2 .small,h3 .small,.h3 .small{font-size:65%}h4,.h4,h5,.h5,h6,.h6{margin-top:10px;margin-bottom:10px}h4 small,.h4 small,h5 small,.h5 small,h6 small,.h6 small,h4 .small,.h4 .small,h5 .small,.h5 .small,h6 .small,.h6 .small{font
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 6e 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 64 65 64 65 7d 61 2e 62 67 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 34 62 39 62 39 7d 2e 70 61 67 65 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 39 70 78 3b 6d 61 72 67 69 6e 3a 34 30 70 78 20 30 20 32 30 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 75 6c 20 75 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 6f 6c 20 6f 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 7b 70 61 64 64 69 6e 67 2d 6c
                                                                                                                                                                                                              Data Ascii: nger{background-color:#f2dede}a.bg-danger:hover{background-color:#e4b9b9}.page-header{padding-bottom:9px;margin:40px 0 20px;border-bottom:1px solid #eee}ul,ol{margin-top:0;margin-bottom:10px}ul ul,ol ul,ul ol,ol ol{margin-bottom:0}.list-unstyled{padding-l
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 76 65 72 73 65 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 27 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72
                                                                                                                                                                                                              Data Ascii: verse footer:before,blockquote.pull-right footer:before,.blockquote-reverse small:before,blockquote.pull-right small:before,.blockquote-reverse .small:before,blockquote.pull-right .small:before{content:''}.blockquote-reverse footer:after,blockquote.pull-r
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 37 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 31 37 30 70 78 7d 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 72 6f 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 35 70 78 7d 2e 63 6f 6c 2d 78 73 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63
                                                                                                                                                                                                              Data Ascii: min-width:992px){.container{width:970px}}@media (min-width:1200px){.container{width:1170px}}.container-fluid{margin-right:auto;margin-left:auto;padding-left:15px;padding-right:15px}.row{margin-left:-15px;margin-right:-15px}.col-xs-1,.col-sm-1,.col-md-1,.c
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 38 7b 72 69 67 68 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 37 7b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 36 7b 72 69 67 68 74 3a 35 30 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 35 7b 72 69 67 68 74 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 34 7b 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 33 7b 72 69 67 68 74 3a 32 35 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 32 7b 72 69 67 68 74 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 31 7b 72 69 67 68 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 30 7b
                                                                                                                                                                                                              Data Ascii: 8{right:66.66666667%}.col-xs-pull-7{right:58.33333333%}.col-xs-pull-6{right:50%}.col-xs-pull-5{right:41.66666667%}.col-xs-pull-4{right:33.33333333%}.col-xs-pull-3{right:25%}.col-xs-pull-2{right:16.66666667%}.col-xs-pull-1{right:8.33333333%}.col-xs-pull-0{
                                                                                                                                                                                                              2024-07-05 07:50:06 UTC1369INData Raw: 31 30 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 38 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 34 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 33 7b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 32 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d
                                                                                                                                                                                                              Data Ascii: 10{width:83.33333333%}.col-sm-9{width:75%}.col-sm-8{width:66.66666667%}.col-sm-7{width:58.33333333%}.col-sm-6{width:50%}.col-sm-5{width:41.66666667%}.col-sm-4{width:33.33333333%}.col-sm-3{width:25%}.col-sm-2{width:16.66666667%}.col-sm-1{width:8.33333333%}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.449739172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC694OUTGET /images/styles-2016.css HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC704INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:07 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Thu, 18 Oct 2018 15:20:05 GMT
                                                                                                                                                                                                              ETag: W/"124f08-1990-57882524f57b6"
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 3236
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0FAIY%2FgzkD%2BNAy1tG0na7XYlMsC3239h%2BskxkHuWYuwaH9cR2YD4r4EgtNEMv9FmHDQsu46YJzsaC%2Bq1Zh2XfXG6FfmN2V0d6T%2F3s1imlEmIw81NKYUAhd7rQJoueA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c3272efe4398-EWR
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC665INData Raw: 31 39 39 30 0d 0a 2f 2a 20 50 72 6f 62 61 62 6c 79 20 64 6f 6e 27 74 20 65 64 69 74 20 62 65 6c 6f 77 20 74 68 69 73 2e 20 2a 2f 0a 40 69 6d 70 6f 72 74 20 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 50 54 2b 53 61 6e 73 27 3b 0a 0a 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 0a 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 54 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 7d 0a 68 65 61 64 65 72 20 69 6d 67 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 7d 0a 66 6f 6f 74 65 72 20 7b 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 31 30 25 3b 20 7d 0a 66 6f 6f 74 65 72 20 74 61 62 6c 65 20
                                                                                                                                                                                                              Data Ascii: 1990/* Probably don't edit below this. */@import 'https://fonts.googleapis.com/css?family=PT+Sans';html, body { overflow-x: hidden; }body { font-family: 'PT Sans', sans-serif;}header img { width: 100%; }footer { padding: 20px 10%; }footer table
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC1369INData Raw: 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 72 65 77 61 72 64 73 20 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 76 77 3b 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 69 6e 70 75 74 5b 74 79 70 65 3d 27 63 68 65 63 6b 62 6f 78 27 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 72 61 64 69 6f 27 5d 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b 20 68 65 69 67 68 74 3a 20 33 32 70 78 3b 20 77 69 64 74 68 3a 20 33 32 70 78 3b 20 7d 0a 0a 2e 65 6d 70 74 79 2d 70 61 6e 65 6c 20 7b 20 68 65 69 67 68 74 3a 20 38 30 70 78 3b 20 7d 0a 0a 2e 70 61 64 64 69 6e 67 2d 6c 67 20 7b 20 70 61 64 64 69 6e 67 3a 20
                                                                                                                                                                                                              Data Ascii: 0px !important;padding-top: 10px !important; }.rewards h5 { font-size: 2.5vw; margin: 0px !important; }input[type='checkbox'], input[type='radio'] { margin-left: 0px; height: 32px; width: 32px; }.empty-panel { height: 80px; }.padding-lg { padding:
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC1369INData Raw: 74 61 69 6c 73 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 7d 0a 0a 2f 2a 20 49 64 20 53 70 65 63 69 66 69 63 20 53 74 79 6c 65 73 20 2a 2f 0a 0a 23 72 65 73 69 64 65 6e 74 20 2b 20 6c 61 62 65 6c 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 65 6d 3b 20 7d 0a 0a 0a 23 70 72 6f 67 72 65 73 73 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 35 25 3b 20 7d 0a 23 70 72 6f 67 72 65 73 73 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 2e 30 30 76 77 3b 20 7d 0a 23 70 72 6f 67 72 65 73 73 20 2e 73 74 61 74 75 73 20 20 20 20 20 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 2e 33 33 76 77 3b 20 7d 0a 0a 0a 66 6f 6f 74 65
                                                                                                                                                                                                              Data Ascii: tails { color: red;}/* Id Specific Styles */#resident + label { font-size: 0.75em; }#progress { text-align: center; padding: 20px 5%; }#progress .description { font-size: 3.00vw; }#progress .status { font-size: 3.33vw; }foote
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC1369INData Raw: 65 63 6b 2d 32 30 31 36 2e 70 6e 67 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 0a 7d 0a 0a 23 72 65 67 2d 70 61 67 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 72 61 64 69 6f 27 5d 3a 63 68 65 63 6b 65 64 20 2b 20 6c 61 62 65 6c 20 2e 63 62 6f 78 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 63 68 65 63 6b 2d 32 30 31 36 2e 70 6e 67 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 0a 7d 0a 0a 2e 63 62 6f 78 20 7b 0a 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 37 2e 31 34 76 77 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 37 2e 31 34 76 77 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 2d 31 70 78 20 34 70 78 20 30 20 30 70 78 3b
                                                                                                                                                                                                              Data Ascii: eck-2016.png);background-size:cover;}#reg-page input[type='radio']:checked + label .cbox{ background:url(check-2016.png); background-size:cover;}.cbox {display:inline-block; width:7.14vw; height:7.14vw; margin:-1px 4px 0 0px;
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC1369INData Raw: 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 72 65 77 61 72 64 73 20 68 35 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 0a 2e 72 65 77 61 72 64 2d 6f 66 66 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 70 78 20 32 30 70 78 20 30 70 78 3b 20 7d 0a 2e 72 65 77 61 72 64 2d 6f 66 66 65 72 20 2e 6f 66 66 65 72 2d 69 6d 61 67 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 20 20 7d 0a 0a 2e 72 65 77 61 72 64 2d 6f 66 66 65 72 20 2e 6f 66 66 65 72 2d 69 6d 61 67 65 20 69 6d 67 20 7b 20 68 65
                                                                                                                                                                                                              Data Ascii: padding-top: 10px !important; }.rewards h5 { font-size: 1em; margin: 0px !important; }.reward-offer { position: relative; padding: 20px 0px 20px 0px; }.reward-offer .offer-image { position: relative;float:left; }.reward-offer .offer-image img { he
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC411INData Raw: 3b 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 20 20 7d 0a 2e 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 2c 20 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 20 6c 61 62 65 6c 2c 20 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 20 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 20 6c 61 62 65 6c 20 7b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 65 6d 3b 20 7d 0a 23 72 65 67 2d 70 61 67 65 20 20 20 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 20 6c 61 62 65 6c 20 7b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 7d 0a 23 72 65 67 2d 70 61 67 65 20 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 20 7b 70 61 64 64 69 6e 67 2d
                                                                                                                                                                                                              Data Ascii: ; height: auto; }.checkbox label, .checkbox-inline label, .radio label, .radio-inline label { margin-right: 10px; font-size: 1.5em; }#reg-page .radio-inline label { line-height: 3em;padding-left:0px;margin-left:0px;}#reg-page .radio-inline {padding-
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.449742172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC706OUTGET /9178/registration//colors-2016.css HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:07 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Wed, 08 May 2019 18:37:10 GMT
                                                                                                                                                                                                              ETag: W/"1a3419-439-588649f15edbf"
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hGHTAusUJc1jVDi7rnFDt6nFKoCmMaNqGq7eszwgOYfXDYqqU73FTNPv0tOu%2BjiPEkZ85cQTe0P6qyP9gjfat6N8ZNFDo%2BYlPkuN%2BI8dGym%2FGaraJelCAX7u8qloCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c3274973333c-EWR
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC675INData Raw: 34 33 39 0d 0a 2f 2a 20 43 53 53 20 43 6f 6c 6f 72 73 20 2a 2f 0d 0a 0d 0a 2e 66 67 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 31 34 36 39 42 33 3b 0d 0a 7d 0d 0a 68 65 61 64 65 72 20 3e 20 2e 62 67 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 43 31 32 30 32 36 3b 0d 0a 7d 0d 0a 2e 62 67 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 43 45 43 45 43 45 3b 20 7d 0d 0a 2e 62 67 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 33 66 33 66 34 3b 20 7d 0d 0a 0d 0a 2e 62 74 6e 2d 63 6f 6e 74 69 6e 75 65 20 7b 0d 0a 09 63 6f 6c 6f
                                                                                                                                                                                                              Data Ascii: 439/* CSS Colors */.fg-primary-color {color: #1469B3;}header > .bg-primary-color {background-color: #C12026;}.bg-primary-color { background-color: #CECECE; }.bg-secondary-color { background-color: #f3f3f4; }.btn-continue {colo
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC413INData Raw: 61 74 69 6e 75 6d 2d 6f 66 66 65 72 73 20 7b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 35 65 34 65 32 3b 20 7d 0d 0a 2e 62 6f 6e 75 73 2d 6f 66 66 65 72 73 20 20 20 20 7b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 33 36 61 66 64 3b 20 7d 0d 0a 0d 0a 23 70 72 6f 67 72 65 73 73 20 7b 20 63 6f 6c 6f 72 3a 20 23 39 34 39 35 61 35 3b 20 7d 0d 0a 23 70 72 6f 67 72 65 73 73 20 2e 73 74 61 74 75 73 2e 73 74 61 74 75 73 2d 63 6f 6d 70 6c 65 74 65 20 7b 20 63 6f 6c 6f 72 3a 20 23 37 32 62 66 34 34 3b 20 7d 0d 0a 23 70 72 6f 67 72 65 73 73 20 2e 73 74 61 74 75 73 2e 73 74 61 74 75 73 2d 70 65 6e 64 69 6e 67 20 20 7b 20 63 6f 6c 6f 72 3a 20 23 65 64
                                                                                                                                                                                                              Data Ascii: atinum-offers { color: #fff; background-color: #e5e4e2; }.bonus-offers { color: #fff; background-color: #036afd; }#progress { color: #9495a5; }#progress .status.status-complete { color: #72bf44; }#progress .status.status-pending { color: #ed
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.2.449740172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC674OUTGET /demo_optimize.js HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:07 GMT
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              Content-Length: 5355
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Wed, 04 Feb 2009 16:15:04 GMT
                                                                                                                                                                                                              ETag: "1215d1-14eb-4621a1727d200"
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 3235
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fb8N7DyqxO88BRyqyF5c%2BUcrVrPgnHUmC3te1ISGc5ZCDJ2w0NT5iXwevD25JG8k%2F4OhdiJoUuaFLUZxd3CP61N1RYEQ0uLlteec33Ci%2BOyACfgfnEMMMc9KEbIdRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c3276e730f4d-EWR
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC671INData Raw: 0a 69 66 28 21 74 68 69 73 2e 4a 53 4f 4e 29 7b 4a 53 4f 4e 3d 7b 7d 3b 7d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3c 31 30 3f 27 30 27 2b 6e 3a 6e 3b 7d 0a 69 66 28 74 79 70 65 6f 66 20 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 21 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 2b 27 2d 27 2b 0a 66 28 74 68 69 73 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 2b 31 29 2b 27 2d 27 2b 0a 66 28 74 68 69 73 2e 67 65 74 55 54 43 44 61 74 65 28 29 29 2b 27 54 27 2b 0a 66 28 74 68 69 73 2e 67 65 74
                                                                                                                                                                                                              Data Ascii: if(!this.JSON){JSON={};}(function(){function f(n){return n<10?'0'+n:n;}if(typeof Date.prototype.toJSON!=='function'){Date.prototype.toJSON=function(key){return this.getUTCFullYear()+'-'+f(this.getUTCMonth()+1)+'-'+f(this.getUTCDate())+'T'+f(this.get
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC1369INData Raw: 65 66 66 5c 75 66 66 66 30 2d 5c 75 66 66 66 66 5d 2f 67 2c 67 61 70 2c 69 6e 64 65 6e 74 2c 6d 65 74 61 3d 7b 27 5c 62 27 3a 27 5c 5c 62 27 2c 27 5c 74 27 3a 27 5c 5c 74 27 2c 27 5c 6e 27 3a 27 5c 5c 6e 27 2c 27 5c 66 27 3a 27 5c 5c 66 27 2c 27 5c 72 27 3a 27 5c 5c 72 27 2c 27 22 27 3a 27 5c 5c 22 27 2c 27 5c 5c 27 3a 27 5c 5c 5c 5c 27 7d 2c 72 65 70 3b 66 75 6e 63 74 69 6f 6e 20 71 75 6f 74 65 28 73 74 72 69 6e 67 29 7b 65 73 63 61 70 61 62 6c 65 2e 6c 61 73 74 49 6e 64 65 78 3d 30 3b 72 65 74 75 72 6e 20 65 73 63 61 70 61 62 6c 65 2e 74 65 73 74 28 73 74 72 69 6e 67 29 3f 27 22 27 2b 73 74 72 69 6e 67 2e 72 65 70 6c 61 63 65 28 65 73 63 61 70 61 62 6c 65 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 6d 65 74 61 5b 61 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                              Data Ascii: eff\ufff0-\uffff]/g,gap,indent,meta={'\b':'\\b','\t':'\\t','\n':'\\n','\f':'\\f','\r':'\\r','"':'\\"','\\':'\\\\'},rep;function quote(string){escapable.lastIndex=0;return escapable.test(string)?'"'+string.replace(escapable,function(a){var c=meta[a];return
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC1369INData Raw: 7d 7d 0a 76 3d 70 61 72 74 69 61 6c 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3f 27 7b 7d 27 3a 67 61 70 3f 27 7b 5c 6e 27 2b 67 61 70 2b 70 61 72 74 69 61 6c 2e 6a 6f 69 6e 28 27 2c 5c 6e 27 2b 67 61 70 29 2b 27 5c 6e 27 2b 0a 6d 69 6e 64 2b 27 7d 27 3a 27 7b 27 2b 70 61 72 74 69 61 6c 2e 6a 6f 69 6e 28 27 2c 27 29 2b 27 7d 27 3b 67 61 70 3d 6d 69 6e 64 3b 72 65 74 75 72 6e 20 76 3b 7d 7d 0a 69 66 28 74 79 70 65 6f 66 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 21 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 72 65 70 6c 61 63 65 72 2c 73 70 61 63 65 29 7b 76 61 72 20 69 3b 67 61 70 3d 27 27 3b 69 6e 64 65 6e 74 3d 27 27 3b 69 66 28 74 79 70 65 6f 66 20 73 70 61 63 65 3d 3d 3d
                                                                                                                                                                                                              Data Ascii: }}v=partial.length===0?'{}':gap?'{\n'+gap+partial.join(',\n'+gap)+'\n'+mind+'}':'{'+partial.join(',')+'}';gap=mind;return v;}}if(typeof JSON.stringify!=='function'){JSON.stringify=function(value,replacer,space){var i;gap='';indent='';if(typeof space===
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC1369INData Raw: 66 28 21 65 29 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 76 61 72 20 74 3b 69 66 28 65 2e 74 61 72 67 65 74 29 74 3d 65 2e 74 61 72 67 65 74 3b 65 6c 73 65 20 69 66 28 65 2e 73 72 63 45 6c 65 6d 65 6e 74 29 74 3d 65 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 73 74 61 72 74 54 69 6d 65 3d 64 2e 67 65 74 54 69 6d 65 28 29 3b 6f 5b 27 65 27 5d 5b 74 2e 6e 61 6d 65 5d 5b 30 5d 2b 2b 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 62 28 65 29 7b 76 61 72 20 64 3d 6e 65 77 20 44 61 74 65 28 29 3b 69 66 28 21 65 29 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 76 61 72 20 74 3b 69 66 28 65 2e 74 61 72 67 65 74 29 74 3d 65 2e 74 61 72 67 65 74 3b 65 6c 73 65 20 69 66 28 65 2e 73 72 63 45 6c 65 6d 65 6e 74 29 74 3d 65 2e 73 72 63 45 6c 65 6d 65 6e 74 3b
                                                                                                                                                                                                              Data Ascii: f(!e)var e=window.event;var t;if(e.target)t=e.target;else if(e.srcElement)t=e.srcElement;startTime=d.getTime();o['e'][t.name][0]++;}function tb(e){var d=new Date();if(!e)var e=window.event;var t;if(e.target)t=e.target;else if(e.srcElement)t=e.srcElement;
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC577INData Raw: 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6c 3d 66 2e 65 6c 65 6d 65 6e 74 73 5b 69 5d 3b 69 66 28 6c 2e 74 79 70 65 21 3d 27 68 69 64 64 65 6e 27 29 7b 69 66 28 6c 2e 6f 6e 66 6f 63 75 73 29 7b 6c 2e 6f 66 3d 6c 2e 6f 6e 66 6f 63 75 73 3b 7d 0a 6c 2e 6f 6e 66 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 66 28 65 29 3b 69 66 28 28 74 68 69 73 2e 6f 66 29 26 26 28 74 68 69 73 2e 6f 66 21 3d 6e 75 6c 6c 29 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 28 65 29 3b 7d 0a 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 69 66 28 6c 2e 6f 6e 62 6c 75 72 29 7b 6c 2e 6f 62 3d 6c 2e 6f 6e 62 6c 75 72 3b 7d 0a 6c 2e 6f 6e 62 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 62 28 65 29 3b 69 66 28 28 74 68 69 73 2e 6f 62 29 26 26 28 74 68 69 73 2e 6f 62 21 3d 6e 75
                                                                                                                                                                                                              Data Ascii: th;i++){var l=f.elements[i];if(l.type!='hidden'){if(l.onfocus){l.of=l.onfocus;}l.onfocus=function(e){tf(e);if((this.of)&&(this.of!=null)){return this.of(e);}return true;}if(l.onblur){l.ob=l.onblur;}l.onblur=function(e){tb(e);if((this.ob)&&(this.ob!=nu


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              5192.168.2.449741172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC673OUTGET /images/js_fl.js HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:07 GMT
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              Content-Length: 761
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 11 Mar 2016 20:40:06 GMT
                                                                                                                                                                                                              ETag: "3c6bf7-2f9-52dcbefb29924"
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 3235
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tQCE3Qa4VGwdEkqYHXoa4MR0LlvlA0mTCKtS0wnniTRtCE23L6GPARP%2BTpbVefKWNiJnS2nRrcl3eNgHHG1LoAmy9sFv92ri4kqbN7OYwiDRd7tzxeK2yFfOJo8U7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c327682915d7-EWR
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC677INData Raw: 76 61 72 20 66 6c 5f 63 69 64 20 3d 20 7b 0a 22 32 38 34 32 30 30 22 3a 20 22 32 39 30 31 37 34 22 2c 0a 22 32 38 39 35 30 37 22 3a 20 22 32 39 30 31 37 34 22 2c 0a 22 32 36 35 34 38 33 22 3a 20 22 32 39 30 31 37 34 22 2c 0a 22 32 38 39 30 39 30 22 3a 20 22 32 39 30 31 37 34 22 2c 0a 22 32 38 37 36 35 30 22 3a 20 22 32 39 30 31 37 34 22 2c 0a 22 32 38 30 33 38 35 22 3a 20 22 32 39 30 31 37 34 22 2c 0a 22 32 38 39 36 33 38 22 3a 20 22 32 39 30 31 37 32 22 2c 0a 22 32 38 37 34 33 37 22 3a 20 22 32 39 30 31 37 32 22 2c 0a 22 32 38 31 31 36 35 22 3a 20 22 32 39 30 31 37 32 22 2c 0a 22 32 38 37 36 34 30 22 3a 20 22 32 39 30 31 37 32 22 2c 0a 22 31 32 35 39 33 34 22 3a 20 22 32 39 30 31 37 32 22 2c 0a 22 32 35 33 35 37 30 22 3a 20 22 32 39 30 31 37 32 22 2c 0a
                                                                                                                                                                                                              Data Ascii: var fl_cid = {"284200": "290174","289507": "290174","265483": "290174","289090": "290174","287650": "290174","280385": "290174","289638": "290172","287437": "290172","281165": "290172","287640": "290172","125934": "290172","253570": "290172",
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC84INData Raw: 22 2c 0a 22 32 38 36 31 32 31 22 3a 20 22 31 32 35 36 37 34 22 2c 0a 22 32 38 39 35 34 39 22 3a 20 22 31 32 35 36 37 34 22 2c 0a 22 32 38 39 30 34 39 22 3a 20 22 31 32 35 36 37 34 22 2c 0a 22 32 38 32 36 30 39 22 3a 20 22 31 32 35 36 37 34 22 0a 7d 0a
                                                                                                                                                                                                              Data Ascii: ","286121": "125674","289549": "125674","289049": "125674","282609": "125674"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              6192.168.2.449747172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:07 UTC752OUTGET /9178/registration//main_header.png HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:07 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 314891
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 06 Dec 2019 14:27:52 GMT
                                                                                                                                                                                                              ETag: "1a3ca4-4ce0b-59909d9db5262"
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0dJUtDqMCAoRvMpp4kzcswH6A%2FRcFIWkA%2FulS1UPU4T1TnMOXeCEAtiwI3q%2Fbw%2FUz1jLjdXWR7PdnG1z6Aey%2BKHjYpN3Gc1YCgt%2BqsNGRy2AUMuqAdKFqVRm3Efyfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c32bad0d435d-EWR
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC671INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 01 72 08 02 00 00 00 cd 96 2a 3a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 04 cd ad 49 44 41 54 78 da ec bd 09 80 65 65 75 2e fa 4f 7b 38 53 0d 5d d5 f3 44 37 3d 40 43 33 28 6a 23 a0 20 02 e2 1c 85 e0 90 68 a2 41 93 9b 18 41 cd f3 a1 c9 e5 e2 f3 c5 77 df 53 89 9a fb 6e 0c 11 af 49 9c 49 a2 46 83 b4 44 11 24 b4 32 83 34 34 34 dd d0 dd f4 dc 35 9e 69 ef fd 0f 77 ad f5 ef 73 ba ba ab 1a 0a 05 da 54 ef d5 45 71 6a 9f 7d f6 74 f6 fe ff 6f 7d 6b ad 6f 71 b7 f5 25 ac b0 c2 0a 2b ac b0 c2 0a 2b ec 58 32 c5 78 5c 5c 85 c2 0a 2b ac b0 c2 0a 2b ec 58 03 40 61 71 15 0a 2b ac b0 c2 0a 2b ac b0 02 00 15 56 58 61 85 15 56 58 61 85 cd
                                                                                                                                                                                                              Data Ascii: PNGIHDRr*:tEXtSoftwareAdobe ImageReadyqe<IDATxeeu.O{8S]D7=@C3(j# hAAwSnIIFD$24445iwsTEqj}to}koq%++X2x\\++X@aq++VXaVXa
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC1369INData Raw: 2b ac b0 99 07 80 0e 65 80 a6 83 7e bc 55 83 e0 aa d3 cf f8 e0 ed b7 4e 7a 47 16 00 a8 b0 c2 0a 2b ac b0 c2 0a 00 f4 1b 6e 87 60 9d 8b e6 0d 4e 07 fd 78 3b 6d 70 36 fc 4c ca 07 e2 05 00 2a ac b0 c2 0a 2b ac b0 99 08 80 66 92 10 e2 a1 0c d0 57 9f dc b5 a4 52 5a 52 8e bb 4b 9a c6 dc 33 34 b6 bb d5 3c 7b b0 7f 5e b9 7c d8 a7 2f 5e bc f4 70 00 84 1b 2c 92 a0 0b 2b ac b0 c2 0a 2b 6c e6 01 a0 19 15 02 3b e4 5c 00 ee 7c 6a e3 96 ab d6 2c f7 18 e8 67 fb 86 01 12 c1 c2 76 da fa f2 2f ef fe dc 59 af 58 d1 db 37 71 fd c9 90 88 aa c0 0a 06 a8 b0 c2 0a 2b ac b0 c2 0a 00 f4 1b 6d 87 07 bc ba 18 68 5b a3 75 dd 96 1d dd e5 f5 2c fb f6 96 cd 57 9d 7e c6 c4 95 4f 1b 9c 5d 00 a0 c2 0a 2b ac b0 c2 0a 2b 00 d0 7f 36 9b aa 0c de 63 a0 c9 cb 8f 50 f7 7e d8 06 0b 00 54 58 61 85
                                                                                                                                                                                                              Data Ascii: +e~UNzG+n`Nx;mp6L*+fWRZRK34<{^|/^p,++l;\|j,gv/YX7q+mh[u,W~O]++6cP~TXa
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC1369INData Raw: c2 de e0 00 9d 55 9c 4b 86 bb e6 3e 94 46 7b b3 cc ff 0d f8 89 39 6d b8 94 c5 d0 7a ec 32 40 bf 0a 00 ba e4 b5 a7 2e 9e 7f 50 45 70 d1 bc 5e dc ce a4 14 9c 2b df fb ca d1 f1 f6 f5 df fa f9 c4 85 df be f1 c1 2b de 7b ee 64 06 68 d1 fc be 4b 5f 7b ea a1 fb 9c 02 00 ad 3b 7d e9 99 2f 3a ee f0 5d e7 eb 3f 03 46 99 b2 2d 7c 3d cb 3e 75 ef 5d 47 66 74 54 e7 f0 66 c1 e9 f8 d7 d7 7e e9 a7 53 5e 8d 75 a7 2f 99 1c 02 f3 07 7c c7 3d 4f 6c b8 f7 c9 89 64 d8 0d 37 6e 04 0c 04 a7 3c 11 00 dd 74 db 63 70 71 d6 df ba e9 b0 2d 2c 9a 3f 50 dc ac 85 15 56 d8 0b 69 96 60 85 c5 2a 5a a4 64 00 7f 00 6a 40 b8 e0 28 f3 40 52 b8 ca 31 00 43 9e 61 71 4c d0 6a 80 5f 0c 72 44 84 81 9c 75 06 cc 13 40 84 7d 78 1e 52 63 3e a1 99 60 0d eb 44 ac 3a f1 28 d8 2c 26 0f 59 9f cb ec e3 5f 3e
                                                                                                                                                                                                              Data Ascii: UK>F{9mz2@.PEp^++{dhK_{;}/:]?F-|=>u]GftTf~S^u/|=Old7n<tcpq-,?PVi`*Zdj@(@R1CaqLj_rDu@}xRc>`D:(,&Y_>
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC1369INData Raw: e7 c8 a9 3f 13 b0 cb b4 aa df 0f bb 8c 87 1c f0 f6 5d 23 eb 6f dd f8 ed 1f fc e2 30 64 73 d2 aa c5 dd 4f 5d fa fa 75 5d 00 34 d1 e0 ec 3a d7 aa b0 c2 0a 2b ec 85 35 e7 b4 09 10 49 18 a3 a2 92 45 a4 e0 3c 91 83 43 23 11 3f 8c a0 04 a6 d4 e0 12 89 8a 83 06 53 86 a8 4e 1e 57 b0 b0 0d 6d 88 82 91 94 db ac 31 bb 99 34 81 30 3d 19 00 8a a0 fc 67 8a 7f 11 49 23 98 af 9f c7 a4 65 af 88 c8 9d c5 bd 00 c4 f1 99 cd 88 8e 3c aa 82 e3 91 4a 62 6a 36 86 e7 58 47 e1 b0 9b 86 40 51 2f 8a c1 59 0f c0 e8 73 c6 78 96 4a 08 19 c6 fd 8e 9b e9 8b e8 16 36 c3 18 a0 e7 a2 0c 3e 6f 19 71 f8 3d 74 d9 1f fd f5 e4 75 2f 7c c5 a9 f9 4e 9f 41 07 88 ff fa 65 f0 2b 36 6f f9 fc 77 0e 82 aa b1 f1 c6 35 9f fe db 0b cf 5b b7 d7 66 e7 cc 5f 00 3f 87 ad ff e5 47 36 4e 75 5e d3 61 80 d4 91 c1
                                                                                                                                                                                                              Data Ascii: ?]#o0dsO]u]4:+5IE<C#?SNWm140=gI#e<Jbj6XG@Q/YsxJ6>oq=tu/|NAe+6ow5[f_?G6Nu^a
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC1369INData Raw: d6 57 fc d6 d9 27 9f 15 a8 c8 8f ec 9c 2b 2b a8 a3 85 63 96 58 98 46 a2 77 0d b5 b7 0f 67 fb 46 93 38 0a 8e 1b 28 55 02 51 09 45 14 20 42 8a 03 61 d2 a6 ef e7 45 59 cf f8 11 6a 7f 61 74 9a 7a 20 83 19 d6 79 ad 18 2a 55 87 32 58 bd f0 84 2f 7d ff ab 3f fc f1 8d 99 72 a2 1c 07 2a 8c cb e5 d0 31 c5 65 25 8c 83 4a 0c 2b 2f 1e e8 ed 89 aa 73 ca 3d a3 fb 87 e7 cf 3d f9 3d 6f 7a 8b 74 52 15 23 6d c1 00 3d 0b 00 c4 a7 fa e0 a4 7b 08 a3 4e 7f fb 4f 3b 76 ee 3d 88 81 7e 7a ef 25 6f 38 af eb 5f 4c 02 40 c1 34 76 7d 64 56 66 d2 01 f4 ad ca 51 ce 86 bb 1e 5c b3 7a d9 ba 33 4e f2 7f fe cb 6d 3f 4f 07 6a dd d5 f4 48 fd 07 df b9 19 50 d1 7e dd aa 9e b6 b2 f9 48 de b3 e2 4b 5f bf 11 1e 98 2b de 7f d9 b3 64 80 0e 39 e0 c5 0b e6 2e 5a 30 67 22 00 02 20 38 bd 33 55 05 03 34
                                                                                                                                                                                                              Data Ascii: W'++cXFwgF8(UQE BaEYjatz y*U2X/}?r*1e%J+/s===oztR#m={NO;v=~z%o8_L@4v}dVfQ\z3Nm?OjHP~HK_+d9.Z0g" 83U4
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC1369INData Raw: c8 25 6f 7c 35 1c 06 00 a0 b3 ee 7a 0f 40 1c 9f 13 0d ef c2 01 c3 9f 9e a3 ea ae 4c 29 44 cb 7f 9d c3 00 e0 75 fd 57 bf 3b 11 c6 4d 3b 11 7b fa 33 33 db 74 60 f8 b1 a1 a1 58 62 1b 1d 4c 24 54 61 2d 0c 14 6a 71 a0 e7 86 65 a8 de 97 22 11 55 ec 4e 48 1d 97 25 09 8f 09 52 d7 80 17 e4 95 89 40 d2 32 2f b4 24 b8 f2 51 79 e7 52 ed b4 b3 30 c3 a3 9c 2b 0a db 93 d6 59 be 51 cc 45 a4 4d e6 bd 98 39 1d 06 0d 55 8e 75 5a 23 7a 10 91 19 34 6e f3 9e 40 5d 57 d1 75 c4 d3 72 dd 56 c7 51 35 96 e5 cd 15 b5 b1 d6 0b ac 31 af 06 9b d7 95 d0 47 48 33 cd 3b 8f b9 23 69 49 af 9f d3 a1 e6 ca b1 96 aa 77 95 df ac f3 1d a7 61 0c 37 79 ea 0d 1d 98 a5 c3 86 55 0d a9 9a 18 1a 94 e1 75 6a 2d 1e 80 b1 99 35 e0 41 6a 6d 48 70 04 2f 05 2c 96 5e f2 4d f2 50 80 77 1b 85 52 a0 d0 2c 77 f0
                                                                                                                                                                                                              Data Ascii: %o|5z@L)DuW;M;{33t`XbL$Ta-jqe"UNH%R@2/$QyR0+YQEM9UuZ#z4n@]WurVQ51GH3;#iIwa7yUuj-5AjmHp/,^MPwR,w
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC1369INData Raw: 5f cd 3f 62 48 b6 a3 3a 2c 81 22 80 1a 9e 9d c1 ae 42 3e 53 12 3f 01 ee 9e 24 92 ca 10 07 25 b9 ef 1e 4d e5 b2 e8 5d 32 cf a4 0b 61 3c a4 62 02 35 d6 c8 cd b4 b4 32 f7 c4 92 24 02 de 6b de d2 3e 39 6e 0c 89 21 4f 59 29 c7 49 c3 9f 1a 3b c2 38 0c 8f 32 40 10 18 7b e1 93 70 0e d6 8b e3 72 5c 49 b2 fc 3a 08 e7 92 b1 d1 76 bd 69 6c da 5f 9a f5 b2 c1 c5 73 b8 58 d2 53 91 47 20 60 d2 44 7f e9 e7 3b ff e6 f6 6d fb 5b 59 75 76 6f d2 48 c2 40 d6 7a e2 85 e5 70 4d 35 5c 54 0d 2b 92 57 43 04 37 19 63 b3 63 a5 a8 58 26 75 7c 6f 3b 5b 58 8d c0 29 4e 88 d2 df d3 84 55 d8 48 6a 46 db 66 d4 58 2e c5 a3 7b 1b 30 f7 f4 18 5b 53 e2 c6 87 47 f6 34 cc 79 27 f4 d5 e2 22 e3 a1 b0 67 b6 f1 e6 68 ad ea 30 f8 25 19 89 e8 b0 bb b6 ea 87 1e 18 73 74 07 9e 7b ea e9 ff fd 9d ff 35 90
                                                                                                                                                                                                              Data Ascii: _?bH:,"B>S?$%M]2a<b52$k>9n!OY)I;82@{pr\I:vil_sXSG `D;m[YuvoH@zpM5\T+WC7ccX&u|o;[X)NUHjFfX.{0[SG4y'"gh0%st{5
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC1369INData Raw: 52 6f 2c 36 8e 66 19 39 be 0d 4c fb c4 b3 ac ab 64 3f 67 8f 1f 08 11 60 b6 b2 75 0b 6b 95 48 6c d8 d5 da 3b 9e 24 ce 05 be 09 36 21 a0 be 38 cc 98 6b a5 26 cb 70 56 09 4a 61 23 b5 6b e6 94 df ba 7a f0 db 1b 87 b7 8c b6 ee 1f 6e 2e ee 0f 53 6d a3 a0 48 06 2a ec 99 a6 07 25 e1 3e 82 07 1c 1e fa a1 ba d9 70 ff b8 9f dc 4e 59 ba f2 7d 17 bc 33 0e 2a 93 35 1b e0 de db b2 b7 65 1c 1f ac a9 59 b1 ac 84 98 ac e6 63 b6 39 f3 93 a3 9f 83 59 7f 44 d3 e6 30 2a ef e4 4e 29 7f 9c 0e 80 a8 d5 ee dc ca 29 56 8e 54 10 ef 16 8c 51 17 30 a3 53 9d 24 2a 08 e0 4f 93 64 b0 0d 93 e9 b4 dd c6 76 f6 65 98 5b cb 2b 16 ae b8 f4 fc 37 dd 7a cb 6d f9 e3 9f e0 18 e6 58 46 1d 3c 8e e9 67 21 49 92 56 b3 65 7d 4f 5b 9c 47 90 fb 71 da 89 9c f4 41 37 94 b2 44 a9 57 09 c1 17 0a 06 c0 18 6c
                                                                                                                                                                                                              Data Ascii: Ro,6f9Ld?g`ukHl;$6!8k&pVJa#kzn.SmH*%>pNY}3*5eYc9YD0*N))VTQ0S$*Odve[+7zmXF<g!IVe}O[GqA7DWl
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC1369INData Raw: 0b 00 8d 4d da ba d5 d6 ed b6 69 36 93 76 ab dd 6e a5 8d 46 ab de a8 d7 5b e3 e3 cd c6 58 1d af 70 33 49 5a 69 bb 91 c0 0c d1 76 ac ed 78 e2 64 8b 05 70 dd 59 58 0a c2 92 08 54 18 55 4a b5 9a aa 55 83 6a 25 aa 56 e3 5a a5 02 3f bd 95 72 4f ad 5c ad a8 38 96 44 0c a2 7a 81 22 16 88 1f 9d 11 63 46 01 20 c0 3a 3e 8f f8 9a 4f 5f 07 3f 8c f2 88 af fb ec 9f 7f e6 9a 2b bb 09 c5 33 9b 04 2a 83 c7 ef 3a 05 e8 ba d9 c3 83 d5 2b 4f 5c 79 c2 8b b4 9e 15 07 73 e2 00 90 06 0a 69 08 19 5b 5e b2 3c c6 16 81 9c 20 04 03 b0 21 0c f9 5f 99 65 19 51 40 c4 bc c0 4c ac 61 88 50 14 62 93 e4 cb 59 21 53 51 ce 44 09 70 4d 20 58 49 01 b4 77 dc b5 00 43 29 ac 3a aa 28 51 8d 24 b8 7e 30 df 07 f0 63 1d cf f4 98 e5 b3 45 da 52 7a 0b f8 03 fd 61 b4 b0 14 1f 17 ca f9 2a e8 13 78 10 1c
                                                                                                                                                                                                              Data Ascii: Mi6vnF[Xp3IZivxdpYXTUJUj%VZ?rO\8Dz"cF :>O_?+3*:+O\ysi[^< !_eQ@LaPbY!SQDpM XIwC):(Q$~0cERza*x
                                                                                                                                                                                                              2024-07-05 07:50:08 UTC1369INData Raw: c2 f7 63 4b 25 5e 2e c3 d8 9b ec de 83 51 2d 78 ec 8c 06 3f d8 06 81 ea ef 53 89 0e 84 83 6f 45 71 56 7d c5 19 b3 2e bb 4c 72 b1 f7 8a 8f 96 5e f5 f2 81 b7 5e 7a 54 ce 7d a6 01 20 c0 37 b7 ff e0 fa cb 2e bf 6a e3 a6 2d eb 7f b2 e1 b2 9d 57 01 24 82 85 f0 73 e3 37 3e 3f e3 6f 65 78 e6 71 0a 27 52 59 4b b9 7b bc 59 0b 83 bb ef dc 5c d9 f4 f8 f9 e7 9f 73 f2 da 93 3d 35 01 6b 84 18 79 2d 45 26 d3 b6 4f 30 d5 4e 9f 84 99 97 92 14 85 e5 4a 53 69 a3 c2 32 6a 98 2d 22 00 fa f8 96 08 60 94 52 22 83 a7 41 1b 2c 7e e7 38 91 04 d2 65 19 d3 30 95 19 19 3b 17 85 32 8c 64 59 89 58 b0 84 d2 dd 04 73 01 69 0a ea 96 eb 29 65 07 94 f9 65 12 2e 01 54 15 a3 83 68 35 4c f0 e4 26 26 48 45 e7 5a f6 9a bc 43 eb 0e 2a a5 75 14 28 ba 0a 69 3e 03 87 0a ba 3c 4e b2 0e 3f 95 e7 25 5b
                                                                                                                                                                                                              Data Ascii: cK%^.Q-x?SoEqV}.Lr^^zT} 7.j-W$s7>?oexq'RYK{Y\s=5ky-E&O0NJSi2j-"`R"A,~8e0;2dYXsi)ee.Th5L&&HEZC*u(i><N?%[


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              7192.168.2.449750172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:09 UTC749OUTGET /9178/registration/bg_header.png HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:09 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:09 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 189
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Wed, 08 May 2019 17:32:08 GMT
                                                                                                                                                                                                              ETag: "2e0151-bd-58863b686a9a3"
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3WJaQijCxp%2BIb4BWviv3DcxP1ZVkNxSH1tLSyKEppM0AADda6Ynreg1gZoMrEpZFA4s9BnbQ86G12c7VVzwIxlUm7xQYoa4Rm2CJKMXVrBWtE8oFVou5U%2BrEmAphtg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c3332f97424b-EWR
                                                                                                                                                                                                              2024-07-05 07:50:09 UTC189INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 01 72 08 02 00 00 00 bb b6 27 05 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 5f 49 44 41 54 78 da 62 f8 7f 5f 97 89 81 81 8b 89 81 91 0d 88 d9 11 34 03 2b 12 9f 15 ca 87 62 06 66 88 38 03 0b 90 66 81 d2 ac 10 36 0c 33 e0 e3 b3 22 e9 43 56 03 95 03 d1 4c 2c 48 f6 42 ed 63 64 61 f8 ff ff 3f 50 8c 61 14 8f e2 51 3c cc f0 f7 be 49 0c 6f 65 54 46 c3 82 74 0c 10 60 00 64 4b 0c 1a 0d cd 13 ac 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                              Data Ascii: PNGIHDRr'tEXtSoftwareAdobe ImageReadyqe<_IDATxb_4+bf8f63"CVL,HBcda?PaQ<IoeTFt`dKIENDB`


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              8192.168.2.4497492.19.104.72443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-07-05 07:50:09 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=202771
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:09 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              9192.168.2.44975213.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:09 UTC560OUTGET /scripts/v1/pushnami-adv/60521c272bf0240010135168 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:11 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 97761
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:10 GMT
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: TqGT6nVzOp3dknq7Y4L_i1jWSIo2Gul4kmKHRKqvy3950WbdXX5b-Q==
                                                                                                                                                                                                              2024-07-05 07:50:11 UTC16384INData Raw: 0a 2f 2f 20 54 68 65 20 65 6d 70 74 79 20 6c 69 6e 65 20 61 62 6f 76 65 20 69 73 20 63 72 69 74 69 63 61 6c 20 66 6f 72 20 74 65 6d 70 6c 61 74 69 6e 67 20 6d 61 69 6e 2e 62 65 74 61 20 69 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 0a 2f 2f 20 53 74 61 72 74 20 54 65 73 74 20 4d 6f 64 65 20 44 65 74 65 63 74 69 6f 6e 20 3b 0a 0a 2f 2f 20 0a 76 61 72 20 69 73 52 6f 6c 6c 62 61 72 20 3d 20 6e 75 6c 6c 3b 0a 2f 2f 20 61 64 64 20 72 6f 6c 6c 62 61 72 20 0a 76 61 72 20 70 75 73 68 57 72 61 70 20 3d 20 7b 0a 20 20 20 20 77 72 61 70 4f 62 6a 3a 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 72 76 69 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 66 6e 20 69 6e 20 73 65 72 76 69 63 65 29 7b 0a 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: // The empty line above is critical for templating main.beta in the current implementation// Start Test Mode Detection ;// var isRollbar = null;// add rollbar var pushWrap = { wrapObj: function (service) { for (var fn in service){
                                                                                                                                                                                                              2024-07-05 07:50:11 UTC9430INData Raw: 20 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 65 72 72 6f 72 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 61 74 61 2e 65 72 72 6f 72 73 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 64 61 74 61 2e 72 65 73 75 6c 74 73 20 7c 7c 20 64 61 74 61 2e 72 65 73 75 6c 74 73 2e 70 72 6f 63 65 73 73 65 64 20 21 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 4e 6f 20 72 65 73 75 6c 74 73 20 72 65 74 75 72 6e 65 64 20 62 79 20 41 50 49 27 29 3b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: if (data.errors) { throw new Error(JSON.stringify(data.errors)); } if (!data.results || data.results.processed !== 1) { throw new Error('No results returned by API');
                                                                                                                                                                                                              2024-07-05 07:50:11 UTC16384INData Raw: 73 68 6e 61 6d 69 2d 70 73 70 2d 73 74 61 74 75 73 27 2c 20 27 69 6e 63 6f 6d 70 6c 65 74 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 50 75 73 68 6e 61 6d 69 20 26 26 20 50 75 73 68 6e 61 6d 69 2e 70 73 66 70 76 32 29 20 64 61 74 61 2e 70 73 66 70 76 32 20 3d 20 50 75 73 68 6e 61 6d 69 2e 70 73 66 70 76 32 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28
                                                                                                                                                                                                              Data Ascii: shnami-psp-status', 'incomplete'); } } if (Pushnami && Pushnami.psfpv2) data.psfpv2 = Pushnami.psfpv2; if (
                                                                                                                                                                                                              2024-07-05 07:50:11 UTC992INData Raw: 73 74 61 74 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 75 62 73 63 72 69 62 65 72 49 64 3a 20 70 75 73 68 6e 61 6d 69 53 75 62 73 63 72 69 62 65 72 49 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 2f 61 70 69 2f 70 75 73 68 2f 75 6e 73 75 62 73 63 72 69 62 65 27 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 74 68 6f 64 3a 20 27 50 4f 53 54 27 2c 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: state, subscriberId: pushnamiSubscriberId }; return fetch('https://api.pushnami.com/api/push/unsubscribe', { method: 'POST',
                                                                                                                                                                                                              2024-07-05 07:50:11 UTC8688INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 65 72 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 52 6f 6c 6c 62 61 72 29 20 52 6f 6c 6c 62 61 72 2e 65 72 72 6f 72 28 65 72 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: return false; } }) .catch(function (err) { if (isRollbar) Rollbar.error(err);
                                                                                                                                                                                                              2024-07-05 07:50:11 UTC16384INData Raw: 20 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 73 2c 20 70 72 6f 6d 70 74 46 75 6e 63 74 69 6f 6e 29 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 53 74 61 72 74 20 64 6f 6d 61 69 6e 20 68 70 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 53 74 61 72 74 20 75 72 6c 20 68 70 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 53 74 61 72 74 20 68 70 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 75 73 68 6e 61 6d 69 2e 73 68 6f 77 54 77 6f 53 74 65 70 2e 69 6e 69 74 43 61 6c 6c 65 64 20 3d 20 74 72 75 65 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: init: function(opts, promptFunction){ // Start domain hp // Start url hp // Start hp Pushnami.showTwoStep.initCalled = true; (function() {
                                                                                                                                                                                                              2024-07-05 07:50:11 UTC16384INData Raw: 2f 52 65 74 75 72 6e 69 6e 67 20 66 61 6c 73 65 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 69 73 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 6f 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 4d 61 69 6c 6e 61 6d 69 20 65 76 65 6e 74 20 68 6f 6f 6b 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 69 6c 6e 61 6d 69 50 72 6f 6d 70 74 4d 6f 64 75 6c 65 2e 69 6e 69 74 28 7b 70 72 6f 6d 70 74 45 76 65 6e 74 3a 20 27 77 65 62 70 75 73 68 2d 6f 70 74 69 6e 2d 70 72 6f 6d 70 74 27 2c 20 63 6f 6e 66 69 67 3a 20 6f 70 74 73 20 26 26 20 6f 70 74
                                                                                                                                                                                                              Data Ascii: /Returning false will cause this event handler to be removed from the Mailnami event hooks return false; }; mailnamiPromptModule.init({promptEvent: 'webpush-optin-prompt', config: opts && opt
                                                                                                                                                                                                              2024-07-05 07:50:11 UTC13115INData Raw: 6e 73 65 63 73 26 26 28 79 3d 30 29 2c 79 3e 3d 31 65 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 75 69 64 2e 76 31 28 29 3a 20 43 61 6e 27 74 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 31 30 4d 20 75 75 69 64 73 2f 73 65 63 22 29 3b 61 3d 70 2c 73 3d 79 2c 69 3d 63 2c 70 2b 3d 31 32 32 31 39 32 39 32 38 65 35 3b 76 61 72 20 6d 3d 28 31 65 34 2a 28 32 36 38 34 33 35 34 35 35 26 70 29 2b 79 29 25 34 32 39 34 39 36 37 32 39 36 3b 64 5b 6f 2b 2b 5d 3d 6d 3e 3e 3e 32 34 26 32 35 35 2c 64 5b 6f 2b 2b 5d 3d 6d 3e 3e 3e 31 36 26 32 35 35 2c 64 5b 6f 2b 2b 5d 3d 6d 3e 3e 3e 38 26 32 35 35 2c 64 5b 6f 2b 2b 5d 3d 32 35 35 26 6d 3b 76 61 72 20 67 3d 70 2f 34 32 39 34 39 36 37 32 39 36 2a 31 65 34 26 32 36 38 34 33 35 34 35 35 3b 64 5b 6f
                                                                                                                                                                                                              Data Ascii: nsecs&&(y=0),y>=1e4)throw new Error("uuid.v1(): Can't create more than 10M uuids/sec");a=p,s=y,i=c,p+=122192928e5;var m=(1e4*(268435455&p)+y)%4294967296;d[o++]=m>>>24&255,d[o++]=m>>>16&255,d[o++]=m>>>8&255,d[o++]=255&m;var g=p/4294967296*1e4&268435455;d[o


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              10192.168.2.4497532.19.104.72443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                              Cache-Control: public, max-age=202694
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:10 GMT
                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              11192.168.2.449754104.26.7.1644434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC475OUTGET /9178/registration//main_header.png HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:10 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 314891
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 06 Dec 2019 14:27:52 GMT
                                                                                                                                                                                                              ETag: "1a3ca4-4ce0b-59909d9db5262"
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 3
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6BG5GWoMcfzMMX02QGruzpetVIRRki5uxBNJpdn%2B7x2WrSONvmvZRoGpQUTbReYwdXYnV3QCkUGFfTY14CTwK9ox9Vht4LzLKy7Rk5j5TAkKw1dk%2Bkm8wL%2FPz79T7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c33d8d313308-EWR
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC677INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 01 72 08 02 00 00 00 cd 96 2a 3a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 04 cd ad 49 44 41 54 78 da ec bd 09 80 65 65 75 2e fa 4f 7b 38 53 0d 5d d5 f3 44 37 3d 40 43 33 28 6a 23 a0 20 02 e2 1c 85 e0 90 68 a2 41 93 9b 18 41 cd f3 a1 c9 e5 e2 f3 c5 77 df 53 89 9a fb 6e 0c 11 af 49 9c 49 a2 46 83 b4 44 11 24 b4 32 83 34 34 34 dd d0 dd f4 dc 35 9e 69 ef fd 0f 77 ad f5 ef 73 ba ba ab 1a 0a 05 da 54 ef d5 45 71 6a 9f 7d f6 74 f6 fe ff 6f 7d 6b ad 6f 71 b7 f5 25 ac b0 c2 0a 2b ac b0 c2 0a 2b ec 58 32 c5 78 5c 5c 85 c2 0a 2b ac b0 c2 0a 2b ec 58 03 40 61 71 15 0a 2b ac b0 c2 0a 2b ac b0 02 00 15 56 58 61 85 15 56 58 61 85 cd
                                                                                                                                                                                                              Data Ascii: PNGIHDRr*:tEXtSoftwareAdobe ImageReadyqe<IDATxeeu.O{8S]D7=@C3(j# hAAwSnIIFD$24445iwsTEqj}to}koq%++X2x\\++X@aq++VXaVXa
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC1369INData Raw: 0e 65 80 a6 83 7e bc 55 83 e0 aa d3 cf f8 e0 ed b7 4e 7a 47 16 00 a8 b0 c2 0a 2b ac b0 c2 0a 00 f4 1b 6e 87 60 9d 8b e6 0d 4e 07 fd 78 3b 6d 70 36 fc 4c ca 07 e2 05 00 2a ac b0 c2 0a 2b ac b0 99 08 80 66 92 10 e2 a1 0c d0 57 9f dc b5 a4 52 5a 52 8e bb 4b 9a c6 dc 33 34 b6 bb d5 3c 7b b0 7f 5e b9 7c d8 a7 2f 5e bc f4 70 00 84 1b 2c 92 a0 0b 2b ac b0 c2 0a 2b 6c e6 01 a0 19 15 02 3b e4 5c 00 ee 7c 6a e3 96 ab d6 2c f7 18 e8 67 fb 86 01 12 c1 c2 76 da fa f2 2f ef fe dc 59 af 58 d1 db 37 71 fd c9 90 88 aa c0 0a 06 a8 b0 c2 0a 2b ac b0 c2 0a 00 f4 1b 6d 87 07 bc ba 18 68 5b a3 75 dd 96 1d dd e5 f5 2c fb f6 96 cd 57 9d 7e c6 c4 95 4f 1b 9c 5d 00 a0 c2 0a 2b ac b0 c2 0a 2b 00 d0 7f 36 9b aa 0c de 63 a0 c9 cb 8f 50 f7 7e d8 06 0b 00 54 58 61 85 15 56 58 61 33 13
                                                                                                                                                                                                              Data Ascii: e~UNzG+n`Nx;mp6L*+fWRZRK34<{^|/^p,++l;\|j,gv/YX7q+mh[u,W~O]++6cP~TXaVXa3
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC1369INData Raw: 9c 4b 86 bb e6 3e 94 46 7b b3 cc ff 0d f8 89 39 6d b8 94 c5 d0 7a ec 32 40 bf 0a 00 ba e4 b5 a7 2e 9e 7f 50 45 70 d1 bc 5e dc ce a4 14 9c 2b df fb ca d1 f1 f6 f5 df fa f9 c4 85 df be f1 c1 2b de 7b ee 64 06 68 d1 fc be 4b 5f 7b ea a1 fb 9c 02 00 ad 3b 7d e9 99 2f 3a ee f0 5d e7 eb 3f 03 46 99 b2 2d 7c 3d cb 3e 75 ef 5d 47 66 74 54 e7 f0 66 c1 e9 f8 d7 d7 7e e9 a7 53 5e 8d 75 a7 2f 99 1c 02 f3 07 7c c7 3d 4f 6c b8 f7 c9 89 64 d8 0d 37 6e 04 0c 04 a7 3c 11 00 dd 74 db 63 70 71 d6 df ba e9 b0 2d 2c 9a 3f 50 dc ac 85 15 56 d8 0b 69 96 60 85 c5 2a 5a a4 64 00 7f 00 6a 40 b8 e0 28 f3 40 52 b8 ca 31 00 43 9e 61 71 4c d0 6a 80 5f 0c 72 44 84 81 9c 75 06 cc 13 40 84 7d 78 1e 52 63 3e a1 99 60 0d eb 44 ac 3a f1 28 d8 2c 26 0f 59 9f cb ec e3 5f 3e 97 c8 18 0b e0 07
                                                                                                                                                                                                              Data Ascii: K>F{9mz2@.PEp^++{dhK_{;}/:]?F-|=>u]GftTf~S^u/|=Old7n<tcpq-,?PVi`*Zdj@(@R1CaqLj_rDu@}xRc>`D:(,&Y_>
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC1369INData Raw: cb b4 aa df 0f bb 8c 87 1c f0 f6 5d 23 eb 6f dd f8 ed 1f fc e2 30 64 73 d2 aa c5 dd 4f 5d fa fa 75 5d 00 34 d1 e0 ec 3a d7 aa b0 c2 0a 2b ec 85 35 e7 b4 09 10 49 18 a3 a2 92 45 a4 e0 3c 91 83 43 23 11 3f 8c a0 04 a6 d4 e0 12 89 8a 83 06 53 86 a8 4e 1e 57 b0 b0 0d 6d 88 82 91 94 db ac 31 bb 99 34 81 30 3d 19 00 8a a0 fc 67 8a 7f 11 49 23 98 af 9f c7 a4 65 af 88 c8 9d c5 bd 00 c4 f1 99 cd 88 8e 3c aa 82 e3 91 4a 62 6a 36 86 e7 58 47 e1 b0 9b 86 40 51 2f 8a c1 59 0f c0 e8 73 c6 78 96 4a 08 19 c6 fd 8e 9b e9 8b e8 16 36 c3 18 a0 e7 a2 0c 3e 6f 19 71 f8 3d 74 d9 1f fd f5 e4 75 2f 7c c5 a9 f9 4e 9f 41 07 88 ff fa 65 f0 2b 36 6f f9 fc 77 0e 82 aa b1 f1 c6 35 9f fe db 0b cf 5b b7 d7 66 e7 cc 5f 00 3f 87 ad ff e5 47 36 4e 75 5e d3 61 80 d4 91 c1 e2 2f e0 67 8a eb
                                                                                                                                                                                                              Data Ascii: ]#o0dsO]u]4:+5IE<C#?SNWm140=gI#e<Jbj6XG@Q/YsxJ6>oq=tu/|NAe+6ow5[f_?G6Nu^a/g
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC1369INData Raw: 9f 15 a8 c8 8f ec 9c 2b 2b a8 a3 85 63 96 58 98 46 a2 77 0d b5 b7 0f 67 fb 46 93 38 0a 8e 1b 28 55 02 51 09 45 14 20 42 8a 03 61 d2 a6 ef e7 45 59 cf f8 11 6a 7f 61 74 9a 7a 20 83 19 d6 79 ad 18 2a 55 87 32 58 bd f0 84 2f 7d ff ab 3f fc f1 8d 99 72 a2 1c 07 2a 8c cb e5 d0 31 c5 65 25 8c 83 4a 0c 2b 2f 1e e8 ed 89 aa 73 ca 3d a3 fb 87 e7 cf 3d f9 3d 6f 7a 8b 74 52 15 23 6d c1 00 3d 0b 00 c4 a7 fa e0 a4 7b 08 a3 4e 7f fb 4f 3b 76 ee 3d 88 81 7e 7a ef 25 6f 38 af eb 5f 4c 02 40 c1 34 76 7d 64 56 66 d2 01 f4 ad ca 51 ce 86 bb 1e 5c b3 7a d9 ba 33 4e f2 7f fe cb 6d 3f 4f 07 6a dd d5 f4 48 fd 07 df b9 19 50 d1 7e dd aa 9e b6 b2 f9 48 de b3 e2 4b 5f bf 11 1e 98 2b de 7f d9 b3 64 80 0e 39 e0 c5 0b e6 2e 5a 30 67 22 00 02 20 38 bd 33 55 05 03 34 53 cc 4d 97 60 ef
                                                                                                                                                                                                              Data Ascii: ++cXFwgF8(UQE BaEYjatz y*U2X/}?r*1e%J+/s===oztR#m={NO;v=~z%o8_L@4v}dVfQ\z3Nm?OjHP~HK_+d9.Z0g" 83U4SM`
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC1369INData Raw: 06 00 a0 b3 ee 7a 0f 40 1c 9f 13 0d ef c2 01 c3 9f 9e a3 ea ae 4c 29 44 cb 7f 9d c3 00 e0 75 fd 57 bf 3b 11 c6 4d 3b 11 7b fa 33 33 db 74 60 f8 b1 a1 a1 58 62 1b 1d 4c 24 54 61 2d 0c 14 6a 71 a0 e7 86 65 a8 de 97 22 11 55 ec 4e 48 1d 97 25 09 8f 09 52 d7 80 17 e4 95 89 40 d2 32 2f b4 24 b8 f2 51 79 e7 52 ed b4 b3 30 c3 a3 9c 2b 0a db 93 d6 59 be 51 cc 45 a4 4d e6 bd 98 39 1d 06 0d 55 8e 75 5a 23 7a 10 91 19 34 6e f3 9e 40 5d 57 d1 75 c4 d3 72 dd 56 c7 51 35 96 e5 cd 15 b5 b1 d6 0b ac 31 af 06 9b d7 95 d0 47 48 33 cd 3b 8f b9 23 69 49 af 9f d3 a1 e6 ca b1 96 aa 77 95 df ac f3 1d a7 61 0c 37 79 ea 0d 1d 98 a5 c3 86 55 0d a9 9a 18 1a 94 e1 75 6a 2d 1e 80 b1 99 35 e0 41 6a 6d 48 70 04 2f 05 2c 96 5e f2 4d f2 50 80 77 1b 85 52 a0 d0 2c 77 f0 62 70 ce c0 58 9a
                                                                                                                                                                                                              Data Ascii: z@L)DuW;M;{33t`XbL$Ta-jqe"UNH%R@2/$QyR0+YQEM9UuZ#z4n@]WurVQ51GH3;#iIwa7yUuj-5AjmHp/,^MPwR,wbpX
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC1369INData Raw: a3 3a 2c 81 22 80 1a 9e 9d c1 ae 42 3e 53 12 3f 01 ee 9e 24 92 ca 10 07 25 b9 ef 1e 4d e5 b2 e8 5d 32 cf a4 0b 61 3c a4 62 02 35 d6 c8 cd b4 b4 32 f7 c4 92 24 02 de 6b de d2 3e 39 6e 0c 89 21 4f 59 29 c7 49 c3 9f 1a 3b c2 38 0c 8f 32 40 10 18 7b e1 93 70 0e d6 8b e3 72 5c 49 b2 fc 3a 08 e7 92 b1 d1 76 bd 69 6c da 5f 9a f5 b2 c1 c5 73 b8 58 d2 53 91 47 20 60 d2 44 7f e9 e7 3b ff e6 f6 6d fb 5b 59 75 76 6f d2 48 c2 40 d6 7a e2 85 e5 70 4d 35 5c 54 0d 2b 92 57 43 04 37 19 63 b3 63 a5 a8 58 26 75 7c 6f 3b 5b 58 8d c0 29 4e 88 d2 df d3 84 55 d8 48 6a 46 db 66 d4 58 2e c5 a3 7b 1b 30 f7 f4 18 5b 53 e2 c6 87 47 f6 34 cc 79 27 f4 d5 e2 22 e3 a1 b0 67 b6 f1 e6 68 ad ea 30 f8 25 19 89 e8 b0 bb b6 ea 87 1e 18 73 74 07 9e 7b ea e9 ff fd 9d ff 35 90 f1 14 80 de ba 7d
                                                                                                                                                                                                              Data Ascii: :,"B>S?$%M]2a<b52$k>9n!OY)I;82@{pr\I:vil_sXSG `D;m[YuvoH@zpM5\T+WC7ccX&u|o;[X)NUHjFfX.{0[SG4y'"gh0%st{5}
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC1369INData Raw: 19 39 be 0d 4c fb c4 b3 ac ab 64 3f 67 8f 1f 08 11 60 b6 b2 75 0b 6b 95 48 6c d8 d5 da 3b 9e 24 ce 05 be 09 36 21 a0 be 38 cc 98 6b a5 26 cb 70 56 09 4a 61 23 b5 6b e6 94 df ba 7a f0 db 1b 87 b7 8c b6 ee 1f 6e 2e ee 0f 53 6d a3 a0 48 06 2a ec 99 a6 07 25 e1 3e 82 07 1c 1e fa a1 ba d9 70 ff b8 9f dc 4e 59 ba f2 7d 17 bc 33 0e 2a 93 35 1b e0 de db b2 b7 65 1c 1f ac a9 59 b1 ac 84 98 ac e6 63 b6 39 f3 93 a3 9f 83 59 7f 44 d3 e6 30 2a ef e4 4e 29 7f 9c 0e 80 a8 d5 ee dc ca 29 56 8e 54 10 ef 16 8c 51 17 30 a3 53 9d 24 2a 08 e0 4f 93 64 b0 0d 93 e9 b4 dd c6 76 f6 65 98 5b cb 2b 16 ae b8 f4 fc 37 dd 7a cb 6d f9 e3 9f e0 18 e6 58 46 1d 3c 8e e9 67 21 49 92 56 b3 65 7d 4f 5b 9c 47 90 fb 71 da 89 9c f4 41 37 94 b2 44 a9 57 09 c1 17 0a 06 c0 18 6c 38 a1 9f 0e 91 e7
                                                                                                                                                                                                              Data Ascii: 9Ld?g`ukHl;$6!8k&pVJa#kzn.SmH*%>pNY}3*5eYc9YD0*N))VTQ0S$*Odve[+7zmXF<g!IVe}O[GqA7DWl8
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC1369INData Raw: d5 d6 ed b6 69 36 93 76 ab dd 6e a5 8d 46 ab de a8 d7 5b e3 e3 cd c6 58 1d af 70 33 49 5a 69 bb 91 c0 0c d1 76 ac ed 78 e2 64 8b 05 70 dd 59 58 0a c2 92 08 54 18 55 4a b5 9a aa 55 83 6a 25 aa 56 e3 5a a5 02 3f bd 95 72 4f ad 5c ad a8 38 96 44 0c a2 7a 81 22 16 88 1f 9d 11 63 46 01 20 c0 3a 3e 8f f8 9a 4f 5f 07 3f 8c f2 88 af fb ec 9f 7f e6 9a 2b bb 09 c5 33 9b 04 2a 83 c7 ef 3a 05 e8 ba d9 c3 83 d5 2b 4f 5c 79 c2 8b b4 9e 15 07 73 e2 00 90 06 0a 69 08 19 5b 5e b2 3c c6 16 81 9c 20 04 03 b0 21 0c f9 5f 99 65 19 51 40 c4 bc c0 4c ac 61 88 50 14 62 93 e4 cb 59 21 53 51 ce 44 09 70 4d 20 58 49 01 b4 77 dc b5 00 43 29 ac 3a aa 28 51 8d 24 b8 7e 30 df 07 f0 63 1d cf f4 98 e5 b3 45 da 52 7a 0b f8 03 fd 61 b4 b0 14 1f 17 ca f9 2a e8 13 78 10 1c 2b b7 09 85 71 5f
                                                                                                                                                                                                              Data Ascii: i6vnF[Xp3IZivxdpYXTUJUj%VZ?rO\8Dz"cF :>O_?+3*:+O\ysi[^< !_eQ@LaPbY!SQDpM XIwC):(Q$~0cERza*x+q_
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC1369INData Raw: 2e c3 d8 9b ec de 83 51 2d 78 ec 8c 06 3f d8 06 81 ea ef 53 89 0e 84 83 6f 45 71 56 7d c5 19 b3 2e bb 4c 72 b1 f7 8a 8f 96 5e f5 f2 81 b7 5e 7a 54 ce 7d a6 01 20 c0 37 b7 ff e0 fa cb 2e bf 6a e3 a6 2d eb 7f b2 e1 b2 9d 57 01 24 82 85 f0 73 e3 37 3e 3f e3 6f 65 78 e6 71 0a 27 52 59 4b b9 7b bc 59 0b 83 bb ef dc 5c d9 f4 f8 f9 e7 9f 73 f2 da 93 3d 35 01 6b 84 18 79 2d 45 26 d3 b6 4f 30 d5 4e 9f 84 99 97 92 14 85 e5 4a 53 69 a3 c2 32 6a 98 2d 22 00 fa f8 96 08 60 94 52 22 83 a7 41 1b 2c 7e e7 38 91 04 d2 65 19 d3 30 95 19 19 3b 17 85 32 8c 64 59 89 58 b0 84 d2 dd 04 73 01 69 0a ea 96 eb 29 65 07 94 f9 65 12 2e 01 54 15 a3 83 68 35 4c f0 e4 26 26 48 45 e7 5a f6 9a bc 43 eb 0e 2a a5 75 14 28 ba 0a 69 3e 03 87 0a ba 3c 4e b2 0e 3f 95 e7 25 5b de e1 d2 73 5f 93
                                                                                                                                                                                                              Data Ascii: .Q-x?SoEqV}.Lr^^zT} 7.j-W$s7>?oexq'RYK{Y\s=5ky-E&O0NJSi2j-"`R"A,~8e0;2dYXsi)ee.Th5L&&HEZC*u(i><N?%[s_


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              12192.168.2.449755104.26.7.1644434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC472OUTGET /9178/registration/bg_header.png HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:10 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 189
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Wed, 08 May 2019 17:32:08 GMT
                                                                                                                                                                                                              ETag: "2e0151-bd-58863b686a9a3"
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YACEpWdF1edCw6FoNXuE7wNxzxf5zgj%2BtQhmEMEsrxbhkDhhboOoVv8S1sgUI8Qk4jUkP5y8q9nnIfZaUEeY1zjyFxivjqpsoj3OokKZtPubeWXCAGSalMKxU%2BeGIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c33dbd9f6a5e-EWR
                                                                                                                                                                                                              2024-07-05 07:50:10 UTC189INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 01 72 08 02 00 00 00 bb b6 27 05 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 5f 49 44 41 54 78 da 62 f8 7f 5f 97 89 81 81 8b 89 81 91 0d 88 d9 11 34 03 2b 12 9f 15 ca 87 62 06 66 88 38 03 0b 90 66 81 d2 ac 10 36 0c 33 e0 e3 b3 22 e9 43 56 03 95 03 d1 4c 2c 48 f6 42 ed 63 64 61 f8 ff ff 3f 50 8c 61 14 8f e2 51 3c cc f0 f7 be 49 0c 6f 65 54 46 c3 82 74 0c 10 60 00 64 4b 0c 1a 0d cd 13 ac 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                              Data Ascii: PNGIHDRr'tEXtSoftwareAdobe ImageReadyqe<_IDATxb_4+bf8f63"CVL,HBcda?PaQ<IoeTFt`dKIENDB`


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              13192.168.2.44975735.190.80.14434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:11 UTC529OUTOPTIONS /report/v4?s=YACEpWdF1edCw6FoNXuE7wNxzxf5zgj%2BtQhmEMEsrxbhkDhhboOoVv8S1sgUI8Qk4jUkP5y8q9nnIfZaUEeY1zjyFxivjqpsoj3OokKZtPubeWXCAGSalMKxU%2BeGIg%3D%3D HTTP/1.1
                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:12 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                              date: Fri, 05 Jul 2024 07:50:11 GMT
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              14192.168.2.449758172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:12 UTC615OUTGET /pushnami/service-worker.js HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Service-Worker: script
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                              Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                              Referer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:12 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:12 GMT
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Wed, 21 Sep 2022 13:12:12 GMT
                                                                                                                                                                                                              ETag: "85085-5a-5e92fb15dc300"
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 3487
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l02Moo86JXL%2Fwb1h%2BRNVn%2F%2B%2Fwii8lo7TZViM8D36GTCoerlPcrl%2BnN2Zt2148zFODRxf9Xmazy7P4opa%2FnOQ3FgR2GetNWZOU4iDFUo0NHgHWbh%2BBcTy2YxWwcvoAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c3484d8a190a-EWR
                                                                                                                                                                                                              2024-07-05 07:50:12 UTC90INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 76 32 2f 70 75 73 68 6e 61 6d 69 2d 73 77 2f 36 30 35 32 31 63 32 37 32 62 66 30 32 34 30 30 31 30 31 33 35 31 36 38 22 29 3b
                                                                                                                                                                                                              Data Ascii: importScripts("https://api.pushnami.com/scripts/v2/pushnami-sw/60521c272bf0240010135168");


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              15192.168.2.44976135.190.80.14434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:12 UTC474OUTPOST /report/v4?s=YACEpWdF1edCw6FoNXuE7wNxzxf5zgj%2BtQhmEMEsrxbhkDhhboOoVv8S1sgUI8Qk4jUkP5y8q9nnIfZaUEeY1zjyFxivjqpsoj3OokKZtPubeWXCAGSalMKxU%2BeGIg%3D%3D HTTP/1.1
                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 451
                                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:12 UTC451OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 33 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 37 2e 31 36 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 63 6f 6e 74 65 6e 74 5f 6c 65 6e 67 74 68 5f 6d 69 73 6d 61 74 63 68 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                                                                                                                                                                                                              Data Ascii: [{"age":6,"body":{"elapsed_time":1236,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.26.7.164","status_code":200,"type":"http.response.invalid.content_length_mismatch"},"type":"network-err
                                                                                                                                                                                                              2024-07-05 07:50:12 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              date: Fri, 05 Jul 2024 07:50:12 GMT
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              16192.168.2.44975952.5.4.724434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:12 UTC500OUTOPTIONS /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: key
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:12 UTC380INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:12 GMT
                                                                                                                                                                                                              Content-Type: null
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-allow-methods: POST
                                                                                                                                                                                                              access-control-allow-headers: Accept,Authorization,Content-Type,If-None-Match,key
                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              17192.168.2.44976018.244.18.364434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:12 UTC567OUTGET /js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:13 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 47302
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 10 May 2024 21:23:38 GMT
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              x-amz-version-id: DKNNXfrKVNQFoskvuTtbaAOVbVs0JYVO
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:14 GMT
                                                                                                                                                                                                              ETag: "09467cbbdfbe0b4f7131476215348a19"
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                              Via: 1.1 888b6b44a57f755881c4b0f069225010.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                              X-Amz-Cf-Id: QnVTeTTq59hE8EJUG_Ezx_jRPX4vsinpiqdKW-UlLlRmolSDBmP2aA==
                                                                                                                                                                                                              2024-07-05 07:50:13 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 63 6d 2d 76 31 2d 6d 6f 64 75 6c 65 2e 30 31 39 37 38 31 65 63 37 61 31 63 39 37 33 36 33 65 38 35 2e 62 75 6e 64 6c 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 3b 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65
                                                                                                                                                                                                              Data Ascii: /*! For license information please see fcm-v1-module.019781ec7a1c97363e85.bundle.js.LICENSE.txt */(()=>{"use strict";var e={};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("obje
                                                                                                                                                                                                              2024-07-05 07:50:13 UTC16384INData Raw: 6c 6c 22 7d 2c 45 65 3d 6e 65 77 20 4d 61 70 2c 43 65 3d 6e 65 77 20 4d 61 70 2c 5f 65 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 74 29 7b 74 72 79 7b 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 59 2e 64 65 62 75 67 28 60 43 6f 6d 70 6f 6e 65 6e 74 20 24 7b 74 2e 6e 61 6d 65 7d 20 66 61 69 6c 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 77 69 74 68 20 46 69 72 65 62 61 73 65 41 70 70 20 24 7b 65 2e 6e 61 6d 65 7d 60 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6e 61 6d 65 3b 69 66 28 5f 65 2e 68 61 73 28 74 29 29 72 65 74 75 72 6e 20 59 2e 64 65 62 75 67 28 60 54 68 65 72 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20
                                                                                                                                                                                                              Data Ascii: ll"},Ee=new Map,Ce=new Map,_e=new Map;function De(e,t){try{e.container.addComponent(t)}catch(n){Y.debug(`Component ${t.name} failed to register with FirebaseApp ${e.name}`,n)}}function ke(e){const t=e.name;if(_e.has(t))return Y.debug(`There were multiple
                                                                                                                                                                                                              2024-07-05 07:50:13 UTC14534INData Raw: 28 65 29 7b 69 66 28 22 64 61 74 61 62 61 73 65 73 22 69 6e 20 69 6e 64 65 78 65 64 44 42 29 7b 63 6f 6e 73 74 20 65 3d 28 61 77 61 69 74 20 69 6e 64 65 78 65 64 44 42 2e 64 61 74 61 62 61 73 65 73 28 29 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 6e 61 6d 65 29 29 3b 69 66 28 21 65 2e 69 6e 63 6c 75 64 65 73 28 47 74 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 6c 65 74 20 74 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 28 61 77 61 69 74 20 78 28 47 74 2c 4a 74 2c 7b 75 70 67 72 61 64 65 3a 61 73 79 6e 63 28 6e 2c 72 2c 69 2c 61 29 3d 3e 7b 76 61 72 20 6f 3b 69 66 28 72 3c 32 29 72 65 74 75 72 6e 3b 69 66 28 21 6e 2e 6f 62 6a 65 63 74 53 74 6f 72 65 4e 61 6d 65 73 2e 63 6f 6e 74 61 69 6e 73 28 59 74 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 61 2e 6f 62 6a 65 63 74
                                                                                                                                                                                                              Data Ascii: (e){if("databases"in indexedDB){const e=(await indexedDB.databases()).map((e=>e.name));if(!e.includes(Gt))return null}let t=null;return(await x(Gt,Jt,{upgrade:async(n,r,i,a)=>{var o;if(r<2)return;if(!n.objectStoreNames.contains(Yt))return;const s=a.object


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              18192.168.2.44976352.5.4.724434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:13 UTC683OUTPOST /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 76
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              accept: application/json, text/plain, */*
                                                                                                                                                                                                              content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              key: 60521c272bf0240010135168
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:13 UTC76OUTData Raw: 65 76 65 6e 74 3d 77 65 62 70 75 73 68 2d 73 73 6c 2d 6f 70 74 69 6e 2d 73 68 6f 77 6e 26 73 63 6f 70 65 3d 57 65 62 73 69 74 65 26 73 63 6f 70 65 49 64 3d 36 30 35 32 31 63 32 37 32 62 66 30 32 34 30 30 31 30 31 33 35 31 36 37
                                                                                                                                                                                                              Data Ascii: event=webpush-ssl-optin-shown&scope=Website&scopeId=60521c272bf0240010135167
                                                                                                                                                                                                              2024-07-05 07:50:13 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:13 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:50:13 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              19192.168.2.44976213.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:13 UTC455OUTGET /scripts/v2/pushnami-sw/60521c272bf0240010135168 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:14 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 376
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:13 GMT
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: B9nzZecV8hVvH2jkAPty6qnVv2CunT8Oo2oZbhsCDKPKNsQHmWekfQ==
                                                                                                                                                                                                              2024-07-05 07:50:14 UTC376INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 70 6e 43 6f 6e 66 69 67 3d 7b 74 72 61 63 6b 41 63 74 69 76 61 74 69 6f 6e 3a 21 30 2c 74 72 61 63 6b 53 74 61 72 74 3a 21 30 2c 72 63 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 74 72 61 63 6b 41 63 74 69 76 61 74 69 6f 6e 3a 21 30 2c 74 72 61 63 6b 53 74 61 72 74 3a 21 30 7d 2c 61 70 69 4b 65 79 3a 22 36 30 35 32 31 63 32 37 32 62 66 30 32 34 30 30 31 30 31 33 35 31 36 38 22 2c 74 72 61 63 6b 69 6e 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 72 63 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 2c 61 70 69 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 2c 77 65 62 73 69 74 65 49 64 3a 22 36 30 35 32 31 63 32 37 32 62 66 30 32 34 30 30 31 30 31 33 35 31 36 37 22 2c 72 74
                                                                                                                                                                                                              Data Ascii: "use strict";var pnConfig={trackActivation:!0,trackStart:!0,rc:{enabled:!1,trackActivation:!0,trackStart:!0},apiKey:"60521c272bf0240010135168",trackingUrl:"https://trc.pushnami.com",apiUrl:"https://api.pushnami.com",websiteId:"60521c272bf0240010135167",rt


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              20192.168.2.44976413.32.99.404434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:14 UTC689OUTGET /scripts/v1/hub HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:15 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2319
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:14 GMT
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-allow-methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                              content-security-policy: default-src 'unsafe-inline' *
                                                                                                                                                                                                              x-content-security-policy: default-src 'unsafe-inline' *
                                                                                                                                                                                                              x-webkit-csp: default-src 'unsafe-inline' *
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: yga1XyCyZ6V2D1DJjb3gKXqRvY45ueeJcBtb678TWFtuInswBTMzfw==
                                                                                                                                                                                                              2024-07-05 07:50:15 UTC2319INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 75 73 68 6e 61 6d 69 20 48 75 62 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 21 30 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7c 7c 28 72 3d 21 31 29 7d 63 61 74 63 68 28 6e 29 7b 72 3d 21 31 7d 69 66 28 21 72 29 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 63 72 6f 73 73 2d 73 74 6f 72 61 67 65 3a 75 6e 61
                                                                                                                                                                                                              Data Ascii: <!doctype html><html><head><title>Pushnami Hub</title></head><body><script type="text/javascript">!function(e){var t={};t.init=function(e){var r=!0;try{window.localStorage||(r=!1)}catch(n){r=!1}if(!r)try{return window.parent.postMessage("cross-storage:una


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              21192.168.2.4497653.218.59.2424434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:14 UTC354OUTGET /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:14 UTC258INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:14 GMT
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Content-Length: 60
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: origin
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:50:14 UTC60INData Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                                                              Data Ascii: {"statusCode":404,"error":"Not Found","message":"Not Found"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              22192.168.2.44976618.244.18.364434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:15 UTC452OUTGET /js/workers/sw.355e010fef1d4bf4045b.bundle.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:15 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 62430
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Mon, 22 Apr 2024 21:42:38 GMT
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              x-amz-version-id: .wqASbGvbJdif5TFIcYwUu_6CwG9JdKG
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:16 GMT
                                                                                                                                                                                                              ETag: "266aa15b465f8cf42ecbfafa40113b47"
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                              Via: 1.1 012ed5015dc2306833b5abb65b3a0378.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                              X-Amz-Cf-Id: qSoj6unItb7g6ltMkgD0h8FHLqXhPcBDfZigZOQ7ZtdjGUFA2EhOJA==
                                                                                                                                                                                                              2024-07-05 07:50:15 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 77 2e 33 35 35 65 30 31 30 66 65 66 31 64 34 62 66 34 30 34 35 62 2e 62 75 6e 64 6c 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 34 38 33 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 65 28 6e 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 61 2c 63 29 7b 69 66 28 21 74 5b 61 5d 29 7b 69 66 28 21 6e 5b 61 5d 29 7b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 61 2c 21 30 29 3b 76 61 72 20 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 61 2b 22 27 22 29 3b 74 68 72 6f 77 20 75 2e 63 6f
                                                                                                                                                                                                              Data Ascii: /*! For license information please see sw.355e010fef1d4bf4045b.bundle.js.LICENSE.txt */(()=>{var e={483:(e,n,t)=>{e.exports=function e(n,t,r){function o(a,c){if(!t[a]){if(!n[a]){if(i)return i(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.co
                                                                                                                                                                                                              2024-07-05 07:50:15 UTC16384INData Raw: 6f 2b 3d 61 65 3a 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 3d 3d 3d 74 3f 6f 2b 3d 75 65 3a 22 5b 6f 62 6a 65 63 74 20 46 6c 6f 61 74 33 32 41 72 72 61 79 5d 22 3d 3d 3d 74 3f 6f 2b 3d 73 65 3a 22 5b 6f 62 6a 65 63 74 20 46 6c 6f 61 74 36 34 41 72 72 61 79 5d 22 3d 3d 3d 74 3f 6f 2b 3d 66 65 3a 6e 28 6e 65 77 20 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 67 65 74 20 74 79 70 65 20 66 6f 72 20 42 69 6e 61 72 79 41 72 72 61 79 22 29 29 29 2c 6e 28 6f 2b 68 65 28 72 29 29 7d 65 6c 73 65 20 69 66 28 22 5b 6f 62 6a 65 63 74 20 42 6c 6f 62 5d 22 3d 3d 3d 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 69 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 58 2b 65 2e 74 79 70 65 2b
                                                                                                                                                                                                              Data Ascii: o+=ae:"[object Uint32Array]"===t?o+=ue:"[object Float32Array]"===t?o+=se:"[object Float64Array]"===t?o+=fe:n(new Error("Failed to get type for BinaryArray"))),n(o+he(r))}else if("[object Blob]"===t){var i=new FileReader;i.onload=function(){var t=X+e.type+
                                                                                                                                                                                                              2024-07-05 07:50:15 UTC16384INData Raw: 68 69 73 2e 74 72 61 63 6b 69 6e 67 53 65 72 76 69 63 65 2e 74 72 61 63 6b 28 7b 65 76 65 6e 74 3a 22 77 65 62 70 75 73 68 2d 6c 65 61 70 2d 61 74 74 65 6d 70 74 22 2c 73 63 6f 70 65 3a 6e 2c 73 63 6f 70 65 49 64 3a 74 7d 29 7d 2c 74 2e 6c 65 61 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 6f 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 5b 34 2c 6e 2e 75 6e 73 75 62 73 63 72 69 62 65 28 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 61 2e 73 65 6e 74 28 29 2c 5b 34 2c 63 2e 73 77 53 65 72 76 69 63 65 2e 67 65 74
                                                                                                                                                                                                              Data Ascii: his.trackingService.track({event:"webpush-leap-attempt",scope:n,scopeId:t})},t.leap=function(n,t,o){var c=this;return r((function(){var r;return a(this,(function(a){switch(a.label){case 0:return[4,n.unsubscribe()];case 1:return a.sent(),[4,c.swService.get
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC13278INData Raw: 2c 63 2c 75 2c 73 2c 66 2c 6c 2c 76 2c 70 2c 68 2c 64 2c 62 3b 72 65 74 75 72 6e 20 4f 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 79 29 7b 73 77 69 74 63 68 28 79 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 3d 65 2e 75 72 6c 2c 72 3d 65 2e 74 69 74 6c 65 2c 6f 3d 65 2e 6d 65 73 73 61 67 65 2c 69 3d 65 2e 69 63 6f 6e 2c 61 3d 65 2e 69 6d 61 67 65 2c 63 3d 65 2e 74 61 67 2c 75 3d 65 2e 73 2c 73 3d 65 2e 63 61 6d 70 61 69 67 6e 49 64 2c 66 3d 65 2e 70 6e 69 64 2c 6c 3d 65 2e 62 75 74 74 6f 6e 73 2c 76 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 5b 5d 3a 6c 2c 70 3d 65 2e 72 65 6e 6f 74 69 66 79 2c 68 3d 65 2e 62 61 64 67 65 2c 64 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2e 70 6e 43 6f 6e 66 69 67 2e 61 70 69 55 72 6c 29 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                              Data Ascii: ,c,u,s,f,l,v,p,h,d,b;return O(this,(function(y){switch(y.label){case 0:return t=e.url,r=e.title,o=e.message,i=e.icon,a=e.image,c=e.tag,u=e.s,s=e.campaignId,f=e.pnid,l=e.buttons,v=void 0===l?[]:l,p=e.renotify,h=e.badge,d="".concat(n.pnConfig.apiUrl).concat


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              23192.168.2.44976718.244.18.364434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:15 UTC608OUTGET /js/exp/psfpv4_client_1.126.1_1972ad39bab3c8f1331e288e27e211c34b421bdd275cf6d126a0630d2027683f.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 339910
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 21:56:41 GMT
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Content-Encoding: utf-8
                                                                                                                                                                                                              x-amz-version-id: fqZJi451IsZ4b9ZE97VT.DK035kcgAxw
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:17 GMT
                                                                                                                                                                                                              ETag: "66394b4fbb861428f8db13d2f7ac0aab"
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                              Via: 1.1 888b6b44a57f755881c4b0f069225010.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                              X-Amz-Cf-Id: oe6Msoj296VqvWTCyr9WWsiG9FIFbSmUFeW2NORKaTQpW6IIm-LHlQ==
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 61 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 50 73 66 70 3d 74 28 29 3a 65 2e 50 73 66 70 3d 74 28 29 7d 28 73 65 6c 66
                                                                                                                                                                                                              Data Ascii: /*! For license information please see main.js.LICENSE.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Psfp=t():e.Psfp=t()}(self
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC16384INData Raw: 49 4e 53 54 41 4e 43 45 53 3d 67 6f 6f 67 2e 44 45 42 55 47 2c 67 6f 6f 67 2e 64 65 66 69 6e 65 43 6c 61 73 73 2e 63 72 65 61 74 65 53 65 61 6c 69 6e 67 43 6f 6e 73 74 72 75 63 74 6f 72 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 67 6f 6f 67 2e 64 65 66 69 6e 65 43 6c 61 73 73 2e 53 45 41 4c 5f 43 4c 41 53 53 5f 49 4e 53 54 41 4e 43 45 53 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 21 67 6f 6f 67 2e 64 65 66 69 6e 65 43 6c 61 73 73 2e 69 73 55 6e 73 65 61 6c 61 62 6c 65 5f 28 74 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 74 5b 67 6f 6f 67 2e 55 49 44 5f 50 52 4f 50 45 52 54 59 5f 5d 3d 74 5b 67 6f 6f 67 2e
                                                                                                                                                                                                              Data Ascii: INSTANCES=goog.DEBUG,goog.defineClass.createSealingConstructor_=function(e,t){if(!goog.defineClass.SEAL_CLASS_INSTANCES)return e;var r=!goog.defineClass.isUnsealable_(t),o=function(){var t=e.apply(this,arguments)||this;return t[goog.UID_PROPERTY_]=t[goog.
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC12288INData Raw: 61 6e 73 70 69 6c 65 72 3d 65 7d 2c 67 6f 6f 67 2e 44 65 70 65 6e 64 65 6e 63 79 46 61 63 74 6f 72 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 2c 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2e 6d 6f 64 75 6c 65 3d 3d 67 6f 6f 67 2e 4d 6f 64 75 6c 65 54 79 70 65 2e 47 4f 4f 47 3f 6e 65 77 20 67 6f 6f 67 2e 47 6f 6f 67 4d 6f 64 75 6c 65 44 65 70 65 6e 64 65 6e 63 79 28 65 2c 74 2c 72 2c 6f 2c 6e 2c 73 2c 74 68 69 73 2e 74 72 61 6e 73 70 69 6c 65 72 29 3a 73 3f 6e 65 77 20 67 6f 6f 67 2e 54 72 61 6e 73 70 69 6c 65 64 44 65 70 65 6e 64 65 6e 63 79 28 65 2c 74 2c 72 2c 6f 2c 6e 2c 74 68 69 73 2e 74 72 61 6e 73 70 69 6c 65 72 29 3a 6e 2e 6d 6f 64 75 6c 65 3d 3d 67 6f 6f 67 2e
                                                                                                                                                                                                              Data Ascii: anspiler=e},goog.DependencyFactory.prototype.createDependency=function(e,t,r,o,n,s){return n.module==goog.ModuleType.GOOG?new goog.GoogModuleDependency(e,t,r,o,n,s,this.transpiler):s?new goog.TranspiledDependency(e,t,r,o,n,this.transpiler):n.module==goog.
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC16384INData Raw: 66 69 6e 69 74 65 20 6e 75 6d 62 65 72 20 62 75 74 20 69 74 20 69 73 20 6e 6f 74 2e 22 2c 5b 65 5d 2c 74 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 29 2c 65 7d 2c 67 6f 6f 67 2e 61 73 73 65 72 74 73 2e 61 73 73 65 72 74 4f 62 6a 65 63 74 50 72 6f 74 6f 74 79 70 65 49 73 49 6e 74 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 67 6f 6f 67 2e 61 73 73 65 72 74 73 2e 66 61 69 6c 28 65 2b 22 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 6e 75 6d 65 72 61 62 6c 65 20 69 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 22 29 7d 2c 67 6f 6f 67 2e 61 73 73 65 72 74 73 2e 67 65 74 54 79 70 65
                                                                                                                                                                                                              Data Ascii: finite number but it is not.",[e],t,Array.prototype.slice.call(arguments,2)),e},goog.asserts.assertObjectPrototypeIsIntact=function(){for(var e in Object.prototype)goog.asserts.fail(e+" should not be enumerable in Object.prototype.")},goog.asserts.getType
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC16384INData Raw: 61 72 67 75 6d 65 6e 74 73 2c 6f 3d 72 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6f 26 26 28 65 3d 72 5b 6f 2d 31 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 3b 66 6f 72 28 76 61 72 20 74 3d 6f 2d 32 3b 30 3c 3d 74 3b 74 2d 2d 29 65 3d 72 5b 74 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 67 6f 6f 67 2e 66 75 6e 63 74 69 6f 6e 73 2e 73 65 71 75 65 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 6f 3d 30 3b 6f 3c 72 3b 6f 2b 2b 29 65 3d 74 5b 6f 5d 2e 61 70 70 6c 79 28 74 68 69 73
                                                                                                                                                                                                              Data Ascii: arguments,o=r.length;return function(){var e;o&&(e=r[o-1].apply(this,arguments));for(var t=o-2;0<=t;t--)e=r[t].call(this,e);return e}},goog.functions.sequence=function(e){var t=arguments,r=t.length;return function(){for(var e,o=0;o<r;o++)e=t[o].apply(this
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC2943INData Raw: 64 38 30 34 2d 5c 75 64 38 33 39 5c 75 64 38 33 63 2d 5c 75 64 62 66 66 ef a4 80 2d ef ac 9c ef b8 80 2d ef b9 af ef bb bd 2d ef bf bf 22 2c 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 72 74 6c 43 68 61 72 73 5f 3d 22 d6 91 2d db af db ba 2d e0 a3 bf e2 80 8f 5c 75 64 38 30 32 2d 5c 75 64 38 30 33 5c 75 64 38 33 61 2d 5c 75 64 38 33 62 ef ac 9d 2d ef b7 bf ef b9 b0 2d ef bb bc 22 2c 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 68 74 6d 6c 53 6b 69 70 52 65 67 5f 3d 2f 3c 5b 5e 3e 5d 2a 3e 7c 26 5b 5e 3b 5d 2b 3b 2f 67 2c 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 73 74 72 69 70 48 74 6d 6c 49 66 4e 65 65 64 65 64 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 65 2e 72 65 70 6c 61 63 65 28 67 6f 6f 67 2e 69 31 38 6e 2e 62 69
                                                                                                                                                                                                              Data Ascii: d804-\ud839\ud83c-\udbff---",goog.i18n.bidi.rtlChars_="--\ud802-\ud803\ud83a-\ud83b--",goog.i18n.bidi.htmlSkipReg_=/<[^>]*>|&[^;]+;/g,goog.i18n.bidi.stripHtmlIfNeeded_=function(e,t){return t?e.replace(goog.i18n.bi
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC16384INData Raw: 74 2e 52 4c 4d 3a 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 46 6f 72 6d 61 74 2e 4c 52 4d 2c 65 2e 72 65 70 6c 61 63 65 28 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 62 72 61 63 6b 65 74 47 75 61 72 64 54 65 78 74 52 65 5f 2c 74 2b 22 24 26 22 2b 74 29 7d 2c 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 65 6e 66 6f 72 63 65 52 74 6c 49 6e 48 74 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 3c 22 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 3f 65 2e 72 65 70 6c 61 63 65 28 2f 3c 5c 77 2b 2f 2c 22 24 26 20 64 69 72 3d 72 74 6c 22 29 3a 22 5c 6e 3c 73 70 61 6e 20 64 69 72 3d 72 74 6c 3e 22 2b 65 2b 22 3c 2f 73 70 61 6e 3e 22 7d 2c 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 65 6e 66 6f 72 63 65 52 74 6c 49 6e 54 65 78 74 3d 66 75 6e 63 74
                                                                                                                                                                                                              Data Ascii: t.RLM:goog.i18n.bidi.Format.LRM,e.replace(goog.i18n.bidi.bracketGuardTextRe_,t+"$&"+t)},goog.i18n.bidi.enforceRtlInHtml=function(e){return"<"==e.charAt(0)?e.replace(/<\w+/,"$& dir=rtl"):"\n<span dir=rtl>"+e+"</span>"},goog.i18n.bidi.enforceRtlInText=funct
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC16384INData Raw: 6c 2e 54 59 50 45 5f 4d 41 52 4b 45 52 5f 47 4f 4f 47 5f 48 54 4d 4c 5f 53 45 43 55 52 49 54 59 5f 50 52 49 56 41 54 45 5f 3d 7b 7d 2c 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 55 72 6c 2e 63 72 65 61 74 65 53 61 66 65 55 72 6c 53 65 63 75 72 69 74 79 50 72 69 76 61 74 65 44 6f 4e 6f 74 41 63 63 65 73 73 4f 72 45 6c 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 55 72 6c 28 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 55 72 6c 2e 43 4f 4e 53 54 52 55 43 54 4f 52 5f 54 4f 4b 45 4e 5f 50 52 49 56 41 54 45 5f 2c 65 29 7d 2c 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 55 72 6c 2e 41 42 4f 55 54 5f 42 4c 41 4e 4b 3d 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 55 72 6c 2e 63 72 65 61 74 65 53 61
                                                                                                                                                                                                              Data Ascii: l.TYPE_MARKER_GOOG_HTML_SECURITY_PRIVATE_={},goog.html.SafeUrl.createSafeUrlSecurityPrivateDoNotAccessOrElse=function(e){return new goog.html.SafeUrl(goog.html.SafeUrl.CONSTRUCTOR_TOKEN_PRIVATE_,e)},goog.html.SafeUrl.ABOUT_BLANK=goog.html.SafeUrl.createSa
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC16384INData Raw: 2e 67 65 74 44 69 72 65 63 74 69 6f 6e 28 29 29 29 7d 2c 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 48 74 6d 6c 2e 66 72 6f 6d 3d 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 48 74 6d 6c 2e 68 74 6d 6c 45 73 63 61 70 65 2c 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 48 74 6d 6c 2e 63 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 48 74 6d 6c 2e 63 72 65 61 74 65 53 61 66 65 48 74 6d 6c 53 65 63 75 72 69 74 79 50 72 69 76 61 74 65 44 6f 4e 6f 74 41 63 63 65 73 73 4f 72 45 6c 73 65 28 22 5c 78 33 63 21 2d 2d 22 2b 67 6f 6f 67 2e 73 74 72 69 6e 67 2e 69 6e 74 65 72 6e 61 6c 2e 68 74 6d 6c 45 73 63 61 70 65 28 65 29 2b 22 2d 2d 5c 78 33 65 22 2c 6e 75 6c 6c 29 7d 2c 67 6f 6f 67 2e 68 74 6d 6c
                                                                                                                                                                                                              Data Ascii: .getDirection()))},goog.html.SafeHtml.from=goog.html.SafeHtml.htmlEscape,goog.html.SafeHtml.comment=function(e){return goog.html.SafeHtml.createSafeHtmlSecurityPrivateDoNotAccessOrElse("\x3c!--"+goog.string.internal.htmlEscape(e)+"--\x3e",null)},goog.html
                                                                                                                                                                                                              2024-07-05 07:50:16 UTC16384INData Raw: 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 67 6f 6f 67 2e 64 6f 6d 2e 73 61 66 65 2e 63 72 65 61 74 65 49 6d 61 67 65 46 72 6f 6d 42 6c 6f 62 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 4d 49 4d 45 20 74 79 70 65 20 69 6d 61 67 65 2f 2e 2a 2e 22 29 3b 76 61 72 20 74 3d 67 6f 6f 67 2e 67 6c 6f 62 61 6c 2e 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 65 29 3b 72 65 74 75 72 6e 28 65 3d 6e 65 77 20 67 6f 6f 67 2e 67 6c 6f 62 61 6c 2e 49 6d 61 67 65 29 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 6f 6f 67 2e 67 6c 6f 62 61 6c 2e 55 52 4c 2e 72 65 76 6f 6b 65 4f 62 6a 65 63 74 55 52 4c 28 74 29 7d 2c 67 6f 6f 67 2e 64 6f 6d 2e 73 61 66 65 2e 73 65 74 49 6d 61 67 65 53 72 63 28 65 2c 67 6f 6f 67 2e 68 74 6d 6c 2e 75 6e 63 68 65 63
                                                                                                                                                                                                              Data Ascii: ))throw Error("goog.dom.safe.createImageFromBlob only accepts MIME type image/.*.");var t=goog.global.URL.createObjectURL(e);return(e=new goog.global.Image).onload=function(){goog.global.URL.revokeObjectURL(t)},goog.dom.safe.setImageSrc(e,goog.html.unchec


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              24192.168.2.449768172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:17 UTC729OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:17 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:17 GMT
                                                                                                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Mon, 01 Aug 2005 13:15:38 GMT
                                                                                                                                                                                                              ETag: "80f78-2b-3fd46070d9280"
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 2260
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VoK%2FK9icwX%2FE6nfHwjbe4UJTbKCDOs9fysAMvduSTgOFHRglvzcQi1ySO47hp73jSxaO3plJU6v3mCWCn5cNhcXoVSQyqCNzZaFynBY8050tVpHWXqwyR0SOCUPlKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c3679e0a1780-EWR
                                                                                                                                                                                                              2024-07-05 07:50:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              25192.168.2.449769104.26.7.1644434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:18 UTC452OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:18 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:18 GMT
                                                                                                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Mon, 01 Aug 2005 13:15:38 GMT
                                                                                                                                                                                                              ETag: "80f78-2b-3fd46070d9280"
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 2261
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OT%2FsX4SPpHjn0ScI4g7C0%2FYBUKbrln3HyIP5PISmmPXwsacJz1KyI%2FnAt3WaGSdtrVZgpA1t79iJaRdYl1RWPhi%2F87DQF2MbRh%2FWtHPzgNt4CvUToaAjObOiwUYFIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c36b8b278c6f-EWR
                                                                                                                                                                                                              2024-07-05 07:50:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              26192.168.2.449770172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:19 UTC843OUTGET /pushnami/pushnami.html HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                              Referer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              2024-07-05 07:50:19 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:19 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Wed, 21 Sep 2022 13:47:44 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EFVAjHLjwa%2Fx4TG%2F97%2BE7%2FWHA%2FnmsSVWaLpQogcFJSVctAAqM6N6R9DR2KKAp1pblt8JP7cSLjJ8cvBVjMINmw3qz6F%2FyRFkdlxH51U8GyM2uajRnePW5vqUvlDRKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c371ab863314-EWR
                                                                                                                                                                                                              2024-07-05 07:50:19 UTC122INData Raw: 37 34 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 76 31 2f 70 75 73 68 2f 36 30 35 32 31 63 32 37 32 62 66 30 32 34 30 30 31 30 31 33 35 31 36 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 74<html><head><script src="https://api.pushnami.com/scripts/v1/push/60521c272bf0240010135168"></script></head></html>
                                                                                                                                                                                                              2024-07-05 07:50:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              27192.168.2.44977213.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:20 UTC552OUTGET /scripts/v1/push/60521c272bf0240010135168 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:21 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 96806
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:20 GMT
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: tW3Yoa5HLf4I6-r25Ojgac_v40xE8SU-AXZnyLPh4dkKiO52QwEtvQ==
                                                                                                                                                                                                              2024-07-05 07:50:21 UTC14230INData Raw: 2f 2f 0a 2f 2f 20 54 68 65 20 65 6d 70 74 79 20 6c 69 6e 65 20 61 62 6f 76 65 20 69 73 20 63 72 69 74 69 63 61 6c 20 66 6f 72 20 74 65 6d 70 6c 61 74 69 6e 67 20 6d 61 69 6e 2e 62 65 74 61 20 69 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 0a 2f 2f 20 53 74 61 72 74 20 54 65 73 74 20 4d 6f 64 65 20 44 65 74 65 63 74 69 6f 6e 20 3b 0a 0a 2f 2f 20 0a 76 61 72 20 69 73 52 6f 6c 6c 62 61 72 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0a 2f 2f 20 61 64 64 20 72 6f 6c 6c 62 61 72 20 0a 76 61 72 20 70 75 73 68 57 72 61 70 20 3d 20 7b 0a 20 20 20 20 77 72 61 70 4f 62 6a 3a 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 72 76 69 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 66 6e 20 69 6e 20 73 65 72 76 69 63 65 29
                                                                                                                                                                                                              Data Ascii: //// The empty line above is critical for templating main.beta in the current implementation// Start Test Mode Detection ;// var isRollbar = undefined;// add rollbar var pushWrap = { wrapObj: function (service) { for (var fn in service)
                                                                                                                                                                                                              2024-07-05 07:50:21 UTC16384INData Raw: 3c 20 72 61 77 44 61 74 61 2e 6c 65 6e 67 74 68 3b 20 2b 2b 69 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 70 75 74 41 72 72 61 79 5b 69 5d 20 3d 20 72 61 77 44 61 74 61 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 41 72 72 61 79 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6d 6d 69 74 45 6e 72 6f 6c 6c 6d 65 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 75 62 73 63 72 69 62 65 72 49 64 2c 20 74 61 67 2c 20 6f 70 74 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 57 69 70 65 20 61 6e 79 20 70 65 6e 64 69 6e 67 20 65 6e 72 6f 6c 6c 6d 65 6e 74 20 66 6f 72 20 74 68 69 73
                                                                                                                                                                                                              Data Ascii: < rawData.length; ++i) { outputArray[i] = rawData.charCodeAt(i); } return outputArray; } var commitEnrollment = function(subscriberId, tag, opts) { //Wipe any pending enrollment for this
                                                                                                                                                                                                              2024-07-05 07:50:21 UTC12576INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 65 72 72 29 20 7b 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: } } return data; }) .catch(function (err) {
                                                                                                                                                                                                              2024-07-05 07:50:21 UTC10136INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 65 72 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 52 6f 6c 6c 62 61 72 29 20 52 6f 6c 6c 62 61 72 2e 65 72 72 6f 72 28 65 72 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: return false; } }) .catch(function (err) { if (isRollbar) Rollbar.error(err);
                                                                                                                                                                                                              2024-07-05 07:50:21 UTC16384INData Raw: 69 6f 6e 42 6c 6f 63 6b 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 45 78 70 4b 65 79 20 3d 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 70 75 73 68 6e 61 6d 69 53 75 62 73 63 72 69 70 74 69 6f 6e 42 6c 6f 63 6b 45 78 70 72 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 6f 74 42 6c 6f 63 6b 65 64 20 3d 20 21 62 6c 6f 63 6b 4b 65 79 20 7c 7c 20 28 62 6c 6f 63 6b 45 78 70 4b 65 79 20 26 26 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 20 3e 20 62 6c 6f 63 6b 45 78 70 4b 65 79 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69
                                                                                                                                                                                                              Data Ascii: ionBlock"), blockExpKey = localStorage.getItem("pushnamiSubscriptionBlockExpr"); var notBlocked = !blockKey || (blockExpKey && new Date().getTime() > blockExpKey); i
                                                                                                                                                                                                              2024-07-05 07:50:21 UTC16384INData Raw: 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 72 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 52 6f 6c 6c 62 61 72 29 20 52 6f 6c 6c 62 61 72 2e 65 72 72 6f 72 28 27 4d 61 69 6c 6e 61 6d 69 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 70 72 6f 6d 70 74 20 66 61 69 6c 65 64 27 2c 20 65 72 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 6d 70 74 57 69 74 68 6f 75 74 4d 61 69 6c 6e 61 6d 69 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 50 75 73 68 6e 61 6d 69 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: tch(function(err) { if (isRollbar) Rollbar.error('Mailnami initialization during prompt failed', err); promptWithoutMailnami(); }); return Pushnami;
                                                                                                                                                                                                              2024-07-05 07:50:21 UTC10712INData Raw: 20 20 20 20 20 20 2f 2f 20 50 72 6f 63 65 73 73 20 73 74 6f 72 61 67 65 20 63 6f 6e 74 65 6e 74 73 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 69 64 65 50 72 6f 6d 70 74 20 3d 20 72 65 73 20 26 26 20 72 65 73 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 64 69 64 20 3d 20 72 65 73 20 26 26 20 72 65 73 5b 31 5d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 6b 65 79 3a 20 70 64 69 64 2c 20 68 69 64 65 50 72 6f 6d 70 74 3a 20 21 21 68 69 64 65 50 72 6f 6d 70 74 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e
                                                                                                                                                                                                              Data Ascii: // Process storage contents var hidePrompt = res && res[0]; var pdid = res && res[1]; return {key: pdid, hidePrompt: !!hidePrompt} }) .


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              28192.168.2.44977113.85.23.86443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:20 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6OuNWs4R7vpzO7B&MD=lVdld3Gs HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                              2024-07-05 07:50:20 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                              MS-CorrelationId: e75bf22a-3542-4830-9396-7e0852e87440
                                                                                                                                                                                                              MS-RequestId: f03e22c7-c105-4505-b346-d2b2f67d4686
                                                                                                                                                                                                              MS-CV: gGtO9GVtDE+GWSCp.0
                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:20 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                              2024-07-05 07:50:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                              2024-07-05 07:50:20 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              29192.168.2.4497753.234.56.914434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:21 UTC504OUTOPTIONS /psfp/data HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:21 UTC301INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:21 GMT
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                              Vary: Access-Control-Request-Headers
                                                                                                                                                                                                              Access-Control-Allow-Headers: content-type


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              30192.168.2.44977713.32.99.404434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:22 UTC689OUTGET /scripts/v1/hub HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:22 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2319
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:14 GMT
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-allow-methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                              content-security-policy: default-src 'unsafe-inline' *
                                                                                                                                                                                                              x-content-security-policy: default-src 'unsafe-inline' *
                                                                                                                                                                                                              x-webkit-csp: default-src 'unsafe-inline' *
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: wskaCkCLm4kf39k9AgvWkCH_z4UhMSdnlc00emrijvq0CRkQt38Fxg==
                                                                                                                                                                                                              Age: 8
                                                                                                                                                                                                              2024-07-05 07:50:22 UTC2319INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 75 73 68 6e 61 6d 69 20 48 75 62 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 21 30 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7c 7c 28 72 3d 21 31 29 7d 63 61 74 63 68 28 6e 29 7b 72 3d 21 31 7d 69 66 28 21 72 29 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 63 72 6f 73 73 2d 73 74 6f 72 61 67 65 3a 75 6e 61
                                                                                                                                                                                                              Data Ascii: <!doctype html><html><head><title>Pushnami Hub</title></head><body><script type="text/javascript">!function(e){var t={};t.init=function(e){var r=!0;try{window.localStorage||(r=!1)}catch(n){r=!1}if(!r)try{return window.parent.postMessage("cross-storage:una


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              31192.168.2.4497783.234.56.914434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:22 UTC610OUTPOST /psfp/data HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 1423
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:22 UTC1423OUTData Raw: 0a 20 38 30 63 66 63 62 64 31 33 32 33 33 65 37 30 61 31 66 66 37 30 32 35 34 36 65 33 66 62 61 31 66 12 20 39 30 32 66 30 66 65 39 38 37 31 39 62 37 37 39 65 61 33 37 66 32 37 35 32 38 64 66 62 30 61 61 1a 20 66 38 35 65 31 66 63 63 36 65 32 64 62 33 35 64 63 32 34 33 33 33 38 61 32 36 65 36 65 62 31 36 22 20 36 36 64 33 32 64 62 33 64 66 61 39 63 34 65 62 37 37 32 64 31 30 32 65 35 36 30 64 66 34 62 35 2a 20 62 36 36 36 62 32 36 63 66 31 33 34 31 65 62 34 64 31 37 39 62 38 64 38 34 61 62 66 39 36 34 38 32 20 34 64 34 36 64 62 66 65 32 36 38 34 64 37 35 35 66 66 66 34 62 39 30 30 34 61 61 32 34 65 33 35 3a 20 33 66 39 39 63 64 62 32 63 61 36 31 62 38 31 63 61 33 33 65 65 31 61 34 34 35 34 35 37 61 38 30 42 20 32 61 63 39 64 65 62 65 64 35 34 36 61 33 38
                                                                                                                                                                                                              Data Ascii: 80cfcbd13233e70a1ff702546e3fba1f 902f0fe98719b779ea37f27528dfb0aa f85e1fcc6e2db35dc243338a26e6eb16" 66d32db3dfa9c4eb772d102e560df4b5* b666b26cf1341eb4d179b8d84abf96482 4d46dbfe2684d755fff4b9004aa24e35: 3f99cdb2ca61b81ca33ee1a445457a80B 2ac9debed546a38
                                                                                                                                                                                                              2024-07-05 07:50:22 UTC244INHTTP/1.1 201 Created
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:22 GMT
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Content-Length: 61
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              ETag: W/"3d-IkA/E7qSOwx3Wx2ZN5uPYyY37aU"
                                                                                                                                                                                                              2024-07-05 07:50:22 UTC61INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 70 73 66 70 22 3a 22 61 66 38 31 35 66 30 63 2d 62 37 38 34 2d 35 62 64 61 2d 38 32 36 35 2d 35 62 38 31 63 33 35 61 66 33 65 36 22 7d
                                                                                                                                                                                                              Data Ascii: {"status":"ok","psfp":"af815f0c-b784-5bda-8265-5b81c35af3e6"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              32192.168.2.4497803.234.56.914434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:23 UTC493OUTOPTIONS /api/psp HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: key
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:23 UTC292INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:23 GMT
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                              Vary: Access-Control-Request-Headers
                                                                                                                                                                                                              Access-Control-Allow-Headers: key


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              33192.168.2.449781172.67.68.2544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:23 UTC688OUTGET /pushnami/service-worker.js HTTP/1.1
                                                                                                                                                                                                              Host: free2try.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Service-Worker: script
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                              Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                              Referer: https://free2try.com/pushnami/service-worker.js
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
                                                                                                                                                                                                              If-None-Match: "85085-5a-5e92fb15dc300"
                                                                                                                                                                                                              If-Modified-Since: Wed, 21 Sep 2022 13:12:12 GMT
                                                                                                                                                                                                              2024-07-05 07:50:23 UTC636INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:23 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Wed, 21 Sep 2022 13:12:12 GMT
                                                                                                                                                                                                              ETag: "85085-5a-5e92fb15dc300"
                                                                                                                                                                                                              P3P: CP="NOI OTC OTP OUR NOR"
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 3498
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KQC%2F5V4QAqgpX5hiXtQmRUdo4t7A0y63c3RL0y2NtAm%2FyuGRBpXgDsnYDn%2BIR3WruAbXFMymM1EcA3vv1IHzFNCOWqvTb%2B6gw%2BPAg7jMn7p26u2d2PKCiYz80%2FiGYQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c38d5b5717ed-EWR


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              34192.168.2.4497823.234.56.914434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:23 UTC493OUTOPTIONS /api/psp HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: key
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:23 UTC292INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:23 GMT
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                              Vary: Access-Control-Request-Headers
                                                                                                                                                                                                              Access-Control-Allow-Headers: key


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              35192.168.2.449783142.250.186.1744434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:23 UTC406OUTPOST /checkin HTTP/1.1
                                                                                                                                                                                                              Host: android.clients.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 86
                                                                                                                                                                                                              Content-Type: application/x-protobuf
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:23 UTC86OUTData Raw: 10 00 1a 2a 31 2d 64 61 33 39 61 33 65 65 35 65 36 62 34 62 30 64 33 32 35 35 62 66 65 66 39 35 36 30 31 38 39 30 61 66 64 38 30 37 30 39 22 18 60 03 6a 14 08 01 12 0e 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 18 01 69 00 00 00 00 00 00 00 00 70 03 b0 01 00
                                                                                                                                                                                                              Data Ascii: *1-da39a3ee5e6b4b0d3255bfef95601890afd80709"`j117.0.5938.132ip
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/x-protobuffer
                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:23 GMT
                                                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /checkin/_/AndroidCheckinHttp/cspreport
                                                                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC374INData Raw: 31 66 30 0d 0a 08 01 18 b2 eb fd 8e 88 32 2a 21 0a 0a 61 6e 64 72 6f 69 64 5f 69 64 12 13 35 37 30 38 34 39 34 36 33 37 39 30 33 37 32 32 39 35 39 2a 12 0a 0d 63 68 72 6f 6d 65 5f 64 65 76 69 63 65 12 01 31 2a 14 0a 0e 64 65 76 69 63 65 5f 63 6f 75 6e 74 72 79 12 02 75 73 2a 29 0a 18 64 65 76 69 63 65 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 74 69 6d 65 12 0d 31 37 32 30 31 36 32 38 30 30 30 30 30 39 cf 39 79 d6 a0 a5 38 4f 41 e6 00 93 9b b4 51 69 0c 48 00 5a 1f 49 31 4c 49 4b 79 34 38 77 32 4d 66 51 45 62 31 61 42 4a 36 58 68 77 43 57 5f 63 64 43 42 6b 62 b7 02 41 42 46 45 74 31 58 61 5a 64 4c 47 56 7a 46 63 55 56 4c 37 72 68 5a 75 44 54 34 6d 43 70 75 4e 36 71 61 76 58 62 42 43 56 66 77 65 78 6b 4c 56 52 57 55 63 58 43 46 43 6d 79 30 78 65 79 32 5a 64
                                                                                                                                                                                                              Data Ascii: 1f02*!android_id5708494637903722959*chrome_device1*device_countryus*)device_registration_time172016280000099y8OAQiHZI1LIKy48w2MfQEb1aBJ6XhwCW_cdCBkbABFEt1XaZdLGVzFcUVL7rhZuDT4mCpuN6qavXbBCVfwexkLVRWUcXCFCmy0xey2Zd
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC129INData Raw: 5a 45 49 46 4a 71 75 76 38 4a 53 62 51 48 4a 33 39 6f 73 33 70 55 74 2d 31 7a 39 56 36 30 51 64 39 66 7a 53 46 72 71 5f 34 5f 75 4a 61 7a 78 5a 33 46 37 33 37 68 4c 6b 5a 6a 36 33 79 6e 63 33 6b 79 31 38 79 5a 6a 55 66 4a 44 67 4a 66 4d 45 7a 68 42 43 58 31 59 51 63 6a 39 4e 55 68 5a 42 50 38 66 57 4e 4e 38 34 44 69 32 35 57 6f 78 47 44 33 4f 2d 64 44 73 70 70 70 4c 65 74 38 51 0d 0a
                                                                                                                                                                                                              Data Ascii: ZEIFJquv8JSbQHJ39os3pUt-1z9V60Qd9fzSFrq_4_uJazxZ3F737hLkZj63ync3ky18yZjUfJDgJfMEzhBCX1YQcj9NUhZBP8fWNN84Di25WoxGD3O-dDspppLet8Q
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              36192.168.2.4497853.234.56.914434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC676OUTPOST /api/psp HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 91
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              accept: application/json, text/plain, */*
                                                                                                                                                                                                              content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              key: 60521c272bf0240010135168
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC91OUTData Raw: 70 73 70 3d 61 66 38 31 35 66 30 63 2d 62 37 38 34 2d 35 62 64 61 2d 38 32 36 35 2d 35 62 38 31 63 33 35 61 66 33 65 36 26 74 62 6c 61 3d 26 61 6c 74 50 73 66 70 3d 31 62 39 66 33 31 62 66 2d 61 65 63 66 2d 34 37 31 30 2d 38 38 61 33 2d 37 64 30 35 64 39 32 30 33 39 30 62
                                                                                                                                                                                                              Data Ascii: psp=af815f0c-b784-5bda-8265-5b81c35af3e6&tbla=&altPsfp=1b9f31bf-aecf-4710-88a3-7d05d920390b
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:24 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              37192.168.2.4497873.234.56.914434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC676OUTPOST /api/psp HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 46
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              accept: application/json, text/plain, */*
                                                                                                                                                                                                              content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              key: 60521c272bf0240010135168
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC46OUTData Raw: 70 73 70 3d 31 62 39 66 33 31 62 66 2d 61 65 63 66 2d 34 37 31 30 2d 38 38 61 33 2d 37 64 30 35 64 39 32 30 33 39 30 62 26 74 62 6c 61 3d
                                                                                                                                                                                                              Data Ascii: psp=1b9f31bf-aecf-4710-88a3-7d05d920390b&tbla=
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:24 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              38192.168.2.44978613.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC455OUTGET /scripts/v2/pushnami-sw/60521c272bf0240010135168 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://free2try.com/pushnami/service-worker.js
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 376
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:13 GMT
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 cb605905cea2427f1d9f13acc778e822.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: Tcn11L0HgDxHVXJIRQUX-vVkREFCHl45McVjRzRAySIPg-dJ5S6laQ==
                                                                                                                                                                                                              Age: 11
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC376INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 70 6e 43 6f 6e 66 69 67 3d 7b 74 72 61 63 6b 41 63 74 69 76 61 74 69 6f 6e 3a 21 30 2c 74 72 61 63 6b 53 74 61 72 74 3a 21 30 2c 72 63 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 74 72 61 63 6b 41 63 74 69 76 61 74 69 6f 6e 3a 21 30 2c 74 72 61 63 6b 53 74 61 72 74 3a 21 30 7d 2c 61 70 69 4b 65 79 3a 22 36 30 35 32 31 63 32 37 32 62 66 30 32 34 30 30 31 30 31 33 35 31 36 38 22 2c 74 72 61 63 6b 69 6e 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 72 63 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 2c 61 70 69 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 2c 77 65 62 73 69 74 65 49 64 3a 22 36 30 35 32 31 63 32 37 32 62 66 30 32 34 30 30 31 30 31 33 35 31 36 37 22 2c 72 74
                                                                                                                                                                                                              Data Ascii: "use strict";var pnConfig={trackActivation:!0,trackStart:!0,rc:{enabled:!1,trackActivation:!0,trackStart:!0},apiKey:"60521c272bf0240010135168",trackingUrl:"https://trc.pushnami.com",apiUrl:"https://api.pushnami.com",websiteId:"60521c272bf0240010135167",rt


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              39192.168.2.449789142.250.186.1744434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC488OUTPOST /c2dm/register3 HTTP/1.1
                                                                                                                                                                                                              Host: android.clients.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 73
                                                                                                                                                                                                              Authorization: AidLogin 5708494637903722959:894335837155819750
                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC73OUTData Raw: 61 70 70 3d 63 6f 6d 2e 67 6f 6f 67 6c 65 2e 61 6e 64 72 6f 69 64 2e 67 6d 73 26 64 65 76 69 63 65 3d 35 37 30 38 34 39 34 36 33 37 39 30 33 37 32 32 39 35 39 26 73 65 6e 64 65 72 3d 37 34 35 34 37 36 31 37 37 36 32 39
                                                                                                                                                                                                              Data Ascii: app=com.google.android.gms&device=5708494637903722959&sender=745476177629
                                                                                                                                                                                                              2024-07-05 07:50:25 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:25 GMT
                                                                                                                                                                                                              Expires: Fri, 05 Jul 2024 07:50:25 GMT
                                                                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                              Server: GSE
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-07-05 07:50:25 UTC152INData Raw: 39 32 0d 0a 74 6f 6b 65 6e 3d 41 50 41 39 31 62 47 43 58 6f 75 68 6e 57 47 30 4e 63 49 43 41 51 6c 51 34 38 63 33 49 4c 69 78 64 6b 53 64 53 67 70 30 5f 68 51 4d 74 72 51 66 36 45 48 6f 51 45 75 33 62 38 62 6e 63 53 4b 76 55 6a 44 47 69 34 79 4d 65 64 69 31 37 73 4b 67 4a 63 57 6d 55 77 79 55 56 4c 6d 7a 65 31 36 62 44 75 2d 45 61 33 32 66 38 71 79 39 69 46 71 6d 6f 6a 6d 56 75 30 47 78 68 43 6e 74 38 4d 51 58 62 6f 67 31 73 31 59 4a 30 38 61 6a 0d 0a
                                                                                                                                                                                                              Data Ascii: 92token=APA91bGCXouhnWG0NcICAQlQ48c3ILixdkSdSgp0_hQMtrQf6EHoQEu3b8bncSKvUjDGi4yMedi17sKgJcWmUwyUVLmze16bDu-Ea32f8qy9iFqmojmVu0GxhCnt8MQXbog1s1YJ08aj
                                                                                                                                                                                                              2024-07-05 07:50:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              40192.168.2.449788142.250.186.1744434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC489OUTPOST /c2dm/register3 HTTP/1.1
                                                                                                                                                                                                              Host: android.clients.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 267
                                                                                                                                                                                                              Authorization: AidLogin 5708494637903722959:894335837155819750
                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:24 UTC267OUTData Raw: 61 70 70 3d 63 6f 6d 2e 63 68 72 6f 6d 65 2e 77 69 6e 64 6f 77 73 26 58 2d 73 75 62 74 79 70 65 3d 77 70 3a 68 74 74 70 73 3a 2f 2f 66 72 65 65 32 74 72 79 2e 63 6f 6d 2f 25 32 33 38 38 31 33 39 45 31 37 2d 41 33 33 43 2d 34 31 36 30 2d 38 43 42 42 2d 37 39 44 31 44 41 44 31 45 2d 56 32 26 64 65 76 69 63 65 3d 35 37 30 38 34 39 34 36 33 37 39 30 33 37 32 32 39 35 39 26 73 63 6f 70 65 3d 47 43 4d 26 58 2d 73 63 6f 70 65 3d 47 43 4d 26 67 6d 73 76 3d 31 31 37 26 61 70 70 69 64 3d 65 53 47 72 73 63 6f 4a 44 4c 41 26 73 65 6e 64 65 72 3d 42 4a 39 47 73 4e 55 31 5a 78 6d 46 54 57 74 73 37 49 62 76 4d 48 2d 62 68 4d 69 61 4d 6f 42 4b 6c 66 34 46 62 77 6f 43 36 7a 6f 47 67 6e 64 69 74 75 39 66 53 51 6a 75 37 4a 50 64 4b 68 79 70 43 6e 69 78 38 4d 2d 47 63 33 4c
                                                                                                                                                                                                              Data Ascii: app=com.chrome.windows&X-subtype=wp:https://free2try.com/%2388139E17-A33C-4160-8CBB-79D1DAD1E-V2&device=5708494637903722959&scope=GCM&X-scope=GCM&gmsv=117&appid=eSGrscoJDLA&sender=BJ9GsNU1ZxmFTWts7IbvMH-bhMiaMoBKlf4FbwoC6zoGgnditu9fSQju7JPdKhypCnix8M-Gc3L
                                                                                                                                                                                                              2024-07-05 07:50:27 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:26 GMT
                                                                                                                                                                                                              Expires: Fri, 05 Jul 2024 07:50:26 GMT
                                                                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                              Server: GSE
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-07-05 07:50:27 UTC164INData Raw: 39 65 0d 0a 74 6f 6b 65 6e 3d 65 53 47 72 73 63 6f 4a 44 4c 41 3a 41 50 41 39 31 62 48 6d 57 33 5a 69 32 75 33 59 41 53 4e 52 45 30 30 47 5f 53 5f 44 45 34 4b 58 56 76 44 73 43 45 67 43 6a 6e 6e 33 53 4b 41 75 49 2d 43 79 49 58 4b 57 74 67 7a 4b 63 55 33 6c 6b 4b 6f 5f 71 6c 5a 32 58 59 31 43 4a 57 77 43 71 58 76 45 6e 6b 32 79 4e 51 37 59 31 79 36 58 64 78 65 35 56 2d 69 31 4c 6b 33 46 52 6a 52 39 64 42 42 6c 50 7a 79 41 46 73 58 6b 49 64 56 71 58 79 6f 72 34 50 4f 4c 42 41 67 48 0d 0a
                                                                                                                                                                                                              Data Ascii: 9etoken=eSGrscoJDLA:APA91bHmW3Zi2u3YASNRE00G_S_DE4KXVvDsCEgCjnn3SKAuI-CyIXKWtgzKcU3lkKo_qlZ2XY1CJWwCqXvEnk2yNQ7Y1y6Xdxe5V-i1Lk3FRjR9dBBlPzyAFsXkIdVqXyor4POLBAgH
                                                                                                                                                                                                              2024-07-05 07:50:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              41192.168.2.44979118.205.31.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:25 UTC347OUTGET /api/psp HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:25 UTC246INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:25 GMT
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Content-Length: 70
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
                                                                                                                                                                                                              2024-07-05 07:50:25 UTC70INData Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 61 6e 6e 6f 74 20 47 45 54 20 2f 61 70 69 2f 70 73 70 22 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                                                              Data Ascii: {"statusCode":404,"message":"Cannot GET /api/psp","error":"Not Found"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              42192.168.2.44979218.205.31.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:25 UTC347OUTGET /api/psp HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:26 UTC246INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:25 GMT
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Content-Length: 70
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
                                                                                                                                                                                                              2024-07-05 07:50:26 UTC70INData Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 61 6e 6e 6f 74 20 47 45 54 20 2f 61 70 69 2f 70 73 70 22 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                                                              Data Ascii: {"statusCode":404,"message":"Cannot GET /api/psp","error":"Not Found"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              43192.168.2.44979913.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:33 UTC504OUTOPTIONS /api/push/subscribe HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: key
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:34 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Content-Length: 60
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:34 GMT
                                                                                                                                                                                                              access-control-allow-origin: https://free2try.com
                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                              access-control-expose-headers: content-type, content-length, etag
                                                                                                                                                                                                              access-control-max-age: 600
                                                                                                                                                                                                              access-control-allow-headers: key
                                                                                                                                                                                                              access-control-allow-methods: POST
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: K8AmVJCzwp7UB5TG59eAv7Tv3nWntISkYq2g9aautUE3-8nbIzIWaQ==
                                                                                                                                                                                                              2024-07-05 07:50:34 UTC60INData Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                                                              Data Ascii: {"statusCode":404,"error":"Not Found","message":"Not Found"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              44192.168.2.44980113.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:35 UTC649OUTPOST /api/push/subscribe HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 815
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              key: 60521c272bf0240010135168
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:35 UTC815OUTData Raw: 7b 22 73 75 62 22 3a 7b 22 65 6e 64 70 6f 69 6e 74 22 3a 22 68 74 74 70 73 3a 2f 2f 66 63 6d 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 66 63 6d 2f 73 65 6e 64 2f 65 53 47 72 73 63 6f 4a 44 4c 41 3a 41 50 41 39 31 62 48 6d 57 33 5a 69 32 75 33 59 41 53 4e 52 45 30 30 47 5f 53 5f 44 45 34 4b 58 56 76 44 73 43 45 67 43 6a 6e 6e 33 53 4b 41 75 49 2d 43 79 49 58 4b 57 74 67 7a 4b 63 55 33 6c 6b 4b 6f 5f 71 6c 5a 32 58 59 31 43 4a 57 77 43 71 58 76 45 6e 6b 32 79 4e 51 37 59 31 79 36 58 64 78 65 35 56 2d 69 31 4c 6b 33 46 52 6a 52 39 64 42 42 6c 50 7a 79 41 46 73 58 6b 49 64 56 71 58 79 6f 72 34 50 4f 4c 42 41 67 48 22 2c 22 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 6b 65 79 73 22 3a 7b 22 70 32 35 36 64 68 22 3a 22 42 47 5a 44 62
                                                                                                                                                                                                              Data Ascii: {"sub":{"endpoint":"https://fcm.googleapis.com/fcm/send/eSGrscoJDLA:APA91bHmW3Zi2u3YASNRE00G_S_DE4KXVvDsCEgCjnn3SKAuI-CyIXKWtgzKcU3lkKo_qlZ2XY1CJWwCqXvEnk2yNQ7Y1y6Xdxe5V-i1Lk3FRjR9dBBlPzyAFsXkIdVqXyor4POLBAgH","expirationTime":null,"keys":{"p256dh":"BGZDb
                                                                                                                                                                                                              2024-07-05 07:50:35 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:35 GMT
                                                                                                                                                                                                              access-control-allow-origin: https://free2try.com
                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: Ptur2Mj6s7fOJ1KLJuXhtN6zB-qw67AkIptERJ4w3QgljPRIuo-tnA==
                                                                                                                                                                                                              2024-07-05 07:50:35 UTC43INData Raw: 7b 22 73 75 62 73 63 72 69 62 65 72 49 64 22 3a 22 36 36 38 37 61 35 63 62 63 30 31 61 33 36 30 30 31 31 30 36 38 35 37 33 22 7d
                                                                                                                                                                                                              Data Ascii: {"subscriberId":"6687a5cbc01a360011068573"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              45192.168.2.44980213.32.99.634434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:36 UTC358OUTGET /api/push/subscribe HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:36 UTC395INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Content-Length: 60
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:36 GMT
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                                                                                              Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: JyCI8-35hlebMELoyjK29021jU89m2UKIS2gXoZozYNDgNykkC-qCg==
                                                                                                                                                                                                              2024-07-05 07:50:36 UTC60INData Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                                                              Data Ascii: {"statusCode":404,"error":"Not Found","message":"Not Found"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              46192.168.2.44980352.5.4.724434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:36 UTC537OUTPOST /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 137
                                                                                                                                                                                                              accept: application/json, text/plain, */*
                                                                                                                                                                                                              key: 60521c272bf0240010135168
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:36 UTC137OUTData Raw: 7b 22 65 76 65 6e 74 22 3a 22 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 64 65 6c 69 76 65 72 65 64 22 2c 22 73 63 6f 70 65 22 3a 22 43 61 6d 70 61 69 67 6e 22 2c 22 73 63 6f 70 65 49 64 22 3a 22 36 30 35 61 31 62 32 64 64 66 38 36 32 39 30 33 37 65 63 30 65 35 38 34 5f 39 64 51 51 6d 55 31 22 2c 22 73 22 3a 22 36 36 38 37 61 35 63 62 63 30 31 61 33 36 30 30 31 31 30 36 38 35 37 33 22 7d
                                                                                                                                                                                                              Data Ascii: {"event":"webpush-notification-delivered","scope":"Campaign","scopeId":"605a1b2ddf8629037ec0e584_9dQQmU1","s":"6687a5cbc01a360011068573"}
                                                                                                                                                                                                              2024-07-05 07:50:36 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:36 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:50:36 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              47192.168.2.44980413.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:37 UTC610OUTGET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F6541225cffff4d0013e17dab%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e584 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:38 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1788
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:37 GMT
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: yzAC760ySx9oghK7LrygAEpA0FuRJLfxHn3KYJadxYs8RBL5okYuug==
                                                                                                                                                                                                              2024-07-05 07:50:38 UTC1788INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 03 00 00 00 f4 e0 91 f9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 72 50 4c 54 45 47 70 4c 01 00 00 04 03 03 04 02 02 02 01 01 02 01 01 02 01 01 00 00 00 00 00 00 08 05 05 01 00 00 f6 f6 f6 f6 43 35 aa aa aa 9a 9a 9a f2 42 34 fe 46 37 69 69 69 ea 3f 32 5f 5d 5d 22 08 06 a3 a3 a3 74 74 74 cc 21 1f 38 38 38 cd d4 d7 ac 2d 24 cf 36 2b 32 0e 0c 7b 20 19 dd e3 e6 f0 f2 f2 7e 7e 7e 1f 1f 1f 4d 4d 4d 8b 8b 8c 94 24 1e 4f 14 10 a8 c3 bd 4d 00 00 00 0a 74 52 4e 53 00 e6 22 5b b1 87 43 ca 0b fd 47 3c 27 12 00 00 06 1a 49 44 41 54 78 da ed 59 eb 7a a2 3a 14 ad 8a 4e 83 dc 04 41 10 95 9b bc ff 2b ce be 24 10 10 d4 e9 87 a7 e7 47 d6 b4 8e a6 6d f6 ca da 97 64 87 af
                                                                                                                                                                                                              Data Ascii: PNGIHDRpHYs+rPLTEGpLC5B4F7iii?2_]]"ttt!888-$6+2{ ~~~MMM$OMtRNS"[CG<'IDATxYz:NA+$Gmd


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              48192.168.2.44980552.5.4.724434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:38 UTC537OUTPOST /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 137
                                                                                                                                                                                                              accept: application/json, text/plain, */*
                                                                                                                                                                                                              key: 60521c272bf0240010135168
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:38 UTC137OUTData Raw: 7b 22 65 76 65 6e 74 22 3a 22 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 64 65 6c 69 76 65 72 65 64 22 2c 22 73 63 6f 70 65 22 3a 22 43 61 6d 70 61 69 67 6e 22 2c 22 73 63 6f 70 65 49 64 22 3a 22 36 30 35 61 31 62 32 64 64 66 38 36 32 39 30 33 37 65 63 30 65 35 38 34 5f 39 64 51 51 6d 55 30 22 2c 22 73 22 3a 22 36 36 38 37 61 35 63 62 63 30 31 61 33 36 30 30 31 31 30 36 38 35 37 33 22 7d
                                                                                                                                                                                                              Data Ascii: {"event":"webpush-notification-delivered","scope":"Campaign","scopeId":"605a1b2ddf8629037ec0e584_9dQQmU0","s":"6687a5cbc01a360011068573"}
                                                                                                                                                                                                              2024-07-05 07:50:38 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:38 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:50:38 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              49192.168.2.44980713.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:39 UTC484OUTGET /api/push/image/id/654d251715c286001361bac4 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:40 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 34433
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Thu, 04 Jul 2024 23:02:35 GMT
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: NBd90bHBFWh_6uoV33ym9iGhuu2yJc96EKBzHz6I5dSXCEhwuzNPvw==
                                                                                                                                                                                                              Age: 31684
                                                                                                                                                                                                              2024-07-05 07:50:40 UTC15936INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 c8 08 03 00 00 00 f1 cb 47 d0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 ba 50 4c 54 45 31 34 33 2d 30 31 23 27 29 1f 24 26 58 59 56 34 37 37 76 78 73 38 3b 3a 6b 6d 6a 3c 3f 3e 3f 43 42 5e 61 5e 43 47 46 7a 7b 76 72 73 6f 1c 21 23 49 4b 48 29 2d 2e 26 2b 2c 51 53 50 4d 4f 4c 7e 80 7b 17 1b 1f 65 67 63 85 86 81 99 9a 95 02 0a 23 03 1a 42 16 4a 82 b0 7a 4d f1 f0 e9 dc de d9 04 03 0d c8 92 63 71 49 2e a4 a7 a5 26 5b 9b 8b 8d 8a 98 65 3e 05 2c 5a 08 39 6a 30 67 ac 3b 74 bd dc a8 75 ba bc ba b0 b2 ad c5 c6 c1 50 2d 16 fc fb f9 f1 c4 92 5c 38 21 cf d0 ca f9 de bc d5 c2 ac 63 a7 ee 44 82 cd 81 71 61 86 54 29 bc a9 92 a5 95 81 3d 1d 0f 6e 7f a0 ba f7 70 79 00 00 20
                                                                                                                                                                                                              Data Ascii: PNGIHDRGpHYsPLTE143-01#')$&XYV477vxs8;:kmj<?>?CB^a^CGFz{vrso!#IKH)-.&+,QSPMOL~{egc#BJzMcqI.&[e>,Z9j0g;tuP-\8!cDqaT)=npy
                                                                                                                                                                                                              2024-07-05 07:50:40 UTC448INData Raw: 00 95 15 d0 7b 2b 79 66 b3 3a 6f 26 c8 8d 3a 16 bd 7a 1a 46 ea 48 f8 10 53 52 0c bb 43 0b fe aa 1e e6 d3 38 2f b2 ee 03 80 40 4c e0 95 3a 75 86 b8 87 be 0f 0f 49 b9 9b c7 74 13 3a c5 6b 6b 67 21 70 1c f2 7c bf cf 42 2b ec 64 37 12 e1 50 2a b7 3a cd f6 79 df c6 61 12 46 5a d5 d6 97 ca ae 90 22 5a c6 f9 25 0f 76 43 9d ee c9 c7 2a 16 c7 aa 6c 7c 3c cd 25 f2 4a b3 6a 88 ea 52 22 04 45 83 d2 bc fd 2e b7 81 fe 33 48 00 8e 52 97 47 3c 2b 36 e1 cc a5 77 77 94 cb b1 07 21 24 00 8b 06 be 72 0e a1 f4 f1 bf 0b a2 84 29 fd ed bf 96 07 64 05 19 29 10 6c 84 bc 08 13 fb 5e d6 10 85 e9 cb d3 2c bb d3 d6 75 94 4d 7a 46 64 3e 0d 3d f7 8b a6 37 a1 4f e4 01 0c 76 e0 45 78 58 1b 2a 2e 82 6e 36 3d 54 8a c9 66 bf 7e 79 7e f7 ad ae 36 71 1a 86 c1 ea c4 8a 89 f9 13 e7 51 54 46 d1
                                                                                                                                                                                                              Data Ascii: {+yf:o&:zFHSRC8/@L:uIt:kkg!p|B+d7P*:yaFZ"Z%vC*l|<%JjR"E.3HRG<+6ww!$r)d)l^,uMzFd>=7OvExX*.n6=Tf~y~6qQTF
                                                                                                                                                                                                              2024-07-05 07:50:40 UTC16384INData Raw: c7 d3 88 6c 87 14 0d 60 f2 cc 12 1e ea f5 25 95 08 f8 96 50 da aa 6a 3c f5 25 0f b6 1a 27 e2 60 cb df 28 aa 29 38 de b1 4d 87 7a 17 f1 80 c4 0e 30 20 3a e7 f3 bb 24 f8 07 00 04 f0 39 3f 09 99 f4 75 15 21 3c 3b 41 44 18 0d 77 66 f1 79 45 9d a1 ee dd c6 c7 ce 71 45 31 79 2f f3 a0 e9 e5 e5 11 62 0d ed 7a be 50 44 6e 2f 33 1c 0e 7b 97 b5 63 35 a7 6d 19 6f fe 0c 08 7a f2 a4 f3 02 ff d2 30 3e d0 5a 89 63 9e 1a 32 76 50 40 ab a3 db a2 25 4a 76 b8 92 74 c2 28 4c f0 16 92 53 0e f6 93 80 5a a0 f3 22 ca c4 a2 32 d9 3d a2 03 6e da cc a7 34 ac 4d 63 f8 a7 08 61 9b e2 5c a1 c8 96 aa 1b cf 98 d8 da b6 51 0e 89 ce d4 7c 04 ef 38 37 61 1c e8 75 fc 85 17 b9 ef d2 b5 d3 c5 08 45 8b e1 92 7a f2 98 02 08 d7 59 3f ef 5f fd 3f 21 40 68 76 f2 89 f9 7b 6b 26 b8 3e 53 94 36 81 71
                                                                                                                                                                                                              Data Ascii: l`%Pj<%'`()8Mz0 :$9?u!<;ADwfyEqE1y/bzPDn/3{c5moz0>Zc2vP@%Jvt(LSZ"2=n4Mca\Q|87auEzY?_?!@hv{k&>S6q
                                                                                                                                                                                                              2024-07-05 07:50:40 UTC1665INData Raw: 41 d2 0d 5f 6f 36 de eb 88 79 3c 8d b4 e1 18 ad 3a 11 3f 74 af 35 28 ea 47 52 c6 0f d2 53 5c aa c2 75 77 98 6e ec 91 f8 3b 79 8c 6f 3c 24 fd f2 62 13 24 1c 33 7e 50 0c f2 f1 fa 66 ec 39 fa 56 e7 db 75 3e 24 79 a7 c0 7d 5d 36 37 34 3c 51 f2 44 ab 32 fa e2 90 eb 65 3f bb 84 e4 18 e8 92 a4 4c f3 f8 0d 10 be ce 98 ba a8 8a 8e 34 89 f1 a2 ac 31 77 86 6e e1 72 fb 70 4b 64 d4 ba a0 2b 25 3c e8 b9 db 18 1f 84 70 82 6b 9e 95 7d 2e 43 80 e7 5a 7a 4e 94 18 5a 67 e2 87 ee a0 ab 70 11 9f 47 8c 81 1a 90 c0 8b d7 22 e5 f6 23 62 6f 62 4a 2d bd c3 07 02 f6 7a de 6e 73 97 52 8c 0e fa ca 33 2a 2b 02 79 c8 27 aa b6 67 d4 f2 8b 1d 2d 9e c4 1e 94 c7 58 96 07 46 84 19 e2 f7 83 6d 89 49 56 69 1b c2 33 23 2f 9c 33 61 13 42 e6 fe 7e b9 ce 53 8c d7 35 e9 e7 2b f7 c6 99 0a 08 5e ff
                                                                                                                                                                                                              Data Ascii: A_o6y<:?t5(GRS\uwn;yo<$b$3~Pf9Vu>$y}]674<QD2e?L41wnrpKd+%<pk}.CZzNZgpG"#bobJ-znsR3*+y'g-XFmIVi3#/3aB~S5+^


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              50192.168.2.44980613.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:39 UTC610OUTGET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F6570f8e91fd96a00136b0f37%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e584 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:40 UTC447INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 3588
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Thu, 04 Jul 2024 23:02:35 GMT
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: FSs-ctanXbrf9Kk_YlLjjgJWN-hxAA2UvxuwSleNkAKK1y7LJ73vgA==
                                                                                                                                                                                                              Age: 31684
                                                                                                                                                                                                              2024-07-05 07:50:40 UTC3588INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 03 00 00 00 f4 e0 91 f9 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 05 50 4c 54 45 47 70 4c 02 bf c7 01 bf c6 07 7e 83 15 57 5b 1b 35 37 01 a9 b0 23 5b 5e 02 c4 cc 0a 18 19 ca 88 7f 01 9d a4 01 b3 bb 02 8d 94 df 50 6b 98 70 6a 3d 5a 5e 07 75 7a 13 a0 a7 d2 48 5f b9 80 73 a1 3a 57 e6 3b 5b 8f 5b 58 04 50 54 0b 91 9a 67 2d 42 00 c6 ce ff 63 7b ff 3f 5c 00 d6 de ff a6 8c 55 4e 56 ff c0 a4 ff 00 58 40 38 3f 00 d5 dd 01 c9 d1 00 dc e4 01 cd d4 fe 61 78 f7 91 7f 04 d1 d9 ff ab 91 00 e3 eb 19 c1 cb ff c5 a8 f9 b9 a0 fa 9b 86 ea 12 5f ff 47 61 59 49 50 ff 3a 58 f2 a3 8c eb 7f 73 37 32 3b 2f ae be dc 99 88 42 32 39 09 b4 bc 4e 48 50 fd 76 7a 2a 7f 87 e6 ad 97 a7
                                                                                                                                                                                                              Data Ascii: PNGIHDRpHYsPLTEGpL~W[57#[^Pkpj=Z^uzH_s:W;[[XPTg-Bc{?\UNVX@8?ax_GaYIP:Xs72;/B29NHPvz*


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              51192.168.2.44980852.5.4.724434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:49 UTC537OUTPOST /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 135
                                                                                                                                                                                                              accept: application/json, text/plain, */*
                                                                                                                                                                                                              key: 60521c272bf0240010135168
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:49 UTC135OUTData Raw: 7b 22 65 76 65 6e 74 22 3a 22 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 6c 69 63 6b 65 64 22 2c 22 73 63 6f 70 65 22 3a 22 43 61 6d 70 61 69 67 6e 22 2c 22 73 63 6f 70 65 49 64 22 3a 22 36 30 35 61 31 62 32 64 64 66 38 36 32 39 30 33 37 65 63 30 65 35 38 34 5f 39 64 51 51 6d 55 30 22 2c 22 73 22 3a 22 36 36 38 37 61 35 63 62 63 30 31 61 33 36 30 30 31 31 30 36 38 35 37 33 22 7d
                                                                                                                                                                                                              Data Ascii: {"event":"webpush-notification-clicked","scope":"Campaign","scopeId":"605a1b2ddf8629037ec0e584_9dQQmU0","s":"6687a5cbc01a360011068573"}
                                                                                                                                                                                                              2024-07-05 07:50:49 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:49 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:50:49 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              52192.168.2.44980934.149.25.1604434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:50 UTC933OUTGET /D6ZJJ4/3SKSW7G/?sub5=UE4BZoely1l2M7MJ32QU5PnPqmBSHCcr8CQAEBNRZ2BaGy3fhikDfsDlhGLpicTYKbUP4B2dMGaHpcvAGjYAEQaFcxufMb-uz0cQiKN9BdkgOQsABtbmCAADAAdkZXNrdG9wAlVTBHVwbng5ZFFRbVUA&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP/1.1
                                                                                                                                                                                                              Host: pm61qtrk.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:50 UTC814INHTTP/1.1 302 Found
                                                                                                                                                                                                              server: nginx
                                                                                                                                                                                                              date: Fri, 05 Jul 2024 07:50:50 GMT
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 208
                                                                                                                                                                                                              accept-ch: Sec-Ch-Ua-Platform-Version,Sec-Ch-Ua-Model
                                                                                                                                                                                                              location: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_
                                                                                                                                                                                                              set-cookie: uniqueClick_3SKSW7G=1749ab59-1075-41dc-9c23-0b9565dc63b1:1720165850; Path=/; Expires=Sat, 06 Jul 2024 07:50:50 GMT; Secure; SameSite=None
                                                                                                                                                                                                              set-cookie: transaction_id=2d96ef63fd254580abf8558db75f3a3e; Path=/; Expires=Thu, 03 Oct 2024 07:50:50 GMT; Secure; SameSite=None
                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                              x-eflow-request-id: 88d8ee21-9626-4914-9e1b-66da15320e4e
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-07-05 07:50:50 UTC208INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 6f 72 6f 73 69 67 6e 73 2e 74 68 65 64 69 6d 65 70 72 65 73 73 2e 63 6f 6d 2f 3f 68 69 74 69 64 3d 32 64 39 36 65 66 36 33 66 64 32 35 34 35 38 30 61 62 66 38 35 35 38 64 62 37 35 66 33 61 33 65 26 61 6d 70 3b 70 72 6f 64 3d 44 36 5a 4a 4a 34 26 61 6d 70 3b 73 75 62 31 3d 26 61 6d 70 3b 73 75 62 32 3d 26 61 6d 70 3b 73 75 62 33 3d 5f 32 39 31 39 38 37 61 61 61 34 36 38 43 45 35 36 30 33 41 41 32 31 31 45 46 38 39 41 31 45 44 32 30 42 31 35 43 36 41 43 46 34 41 45 43 34 30 34 37 5f 5f 5f 5f 26 61 6d 70 3b 73 75 62 34 3d 5f 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                              Data Ascii: <a href="https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&amp;prod=D6ZJJ4&amp;sub1=&amp;sub2=&amp;sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&amp;sub4=_">Found</a>.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              53192.168.2.449811172.67.143.2434434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:50 UTC837OUTGET /?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP/1.1
                                                                                                                                                                                                              Host: horosigns.thedimepress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:51 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              CF-Ray: 89e5c438680ac33b-EWR
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Content-Location: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Link: <https://horosigns.thedimepress.com/>; rel="canonical"
                                                                                                                                                                                                              Set-Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; Max-Age=15552000; Path=/; SameSite=Lax
                                                                                                                                                                                                              Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                              Set-Cookie: ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; Max-Age=259200; Domain=thedimepress.com; Path=/; SameSite=Lax
                                                                                                                                                                                                              Set-Cookie: ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d; Max-Age=15897600; Path=/; SameSite=Lax
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              x-unbounce-pageid: e6db56f2-97b5-4e49-84d1-75193908f18d
                                                                                                                                                                                                              x-unbounce-variant: ax
                                                                                                                                                                                                              x-unbounce-visitorid: fff0e769-75d0-457a-8aca-05fa2908e324
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8swVsvWSJD%2Bm7fazWa0IiwVYJF2cpXSDZHHAn%2FkMfOg5jK06Izy60Q%2FLIbyBw1%2BSg9WGUtGDvwCHFYDvSTTzkCY%2Ftf0MTXaF%2BE1aQGVdVaM3pcsaa9q8W07rUgrpv5oaC6Ry%2B9nQq%2F5XtxI19A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: Server: cloudflarealt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC1333INData Raw: 62 37 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 3e 0a 20 20 20 20 20 20 3c 21 2d 2d 65 36 64 62 35 36 66 32 2d 39 37 62 35
                                                                                                                                                                                                              Data Ascii: b72<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8" > ...e6db56f2-97b5
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC1369INData Raw: 6f 70 3a 33 30 30 2e 35 70 78 3b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 36 3b 0a 20 77 69 64 74 68 3a 39 31 70 78 3b 0a 20 68 65 69 67 68 74 3a 33 32 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 74 65 78 74 2d 35 36 20 7b 0a 20 6c 65 66 74 3a 35 31 30 70 78 3b 0a 20 74 6f 70 3a 31 36 31 2e 35 70 78 3b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b
                                                                                                                                                                                                              Data Ascii: op:300.5px; display:block; background:rgba(255,255,255,0); border-style:none; border-radius:0px; z-index:6; width:91px; height:32px; position:absolute;}#lp-pom-text-56 { left:510px; top:161.5px; display:block; background:rgba(255,255,255,0);
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC235INData Raw: 35 32 70 78 3b 0a 20 74 6f 70 3a 34 33 31 2e 35 70 78 3b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 32 30 3b 0a 20 77 69 64 74 68 3a 37 33 70 78 3b 0a 20 68 65 69 67 68 74 3a 33 32 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 74 65 78 74 2d 36 39 20 7b 0a 20 6c 65 66 74 3a 37 33 39 70 78 3b 0a 20 74 6f 70 3a 31 36 31 2e 35 70 78 3b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 0d 0a
                                                                                                                                                                                                              Data Ascii: 52px; top:431.5px; display:block; background:rgba(255,255,255,0); border-style:none; border-radius:0px; z-index:20; width:73px; height:32px; position:absolute;}#lp-pom-text-69 { left:739px; top:161.5px; display:block;
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC1369INData Raw: 37 66 66 32 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 32 31 3b 0a 20 77 69 64 74 68 3a 37 33 70 78 3b 0a 20 68 65 69 67 68 74 3a 33 32 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 74 65 78 74 2d 37 30 20 7b 0a 20 6c 65 66 74 3a 37 33 39 70 78 3b 0a 20 74 6f 70 3a 33 30 30 2e 35 70 78 3b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20
                                                                                                                                                                                                              Data Ascii: 7ff2background:rgba(255,255,255,0); border-style:none; border-radius:0px; z-index:21; width:73px; height:32px; position:absolute;}#lp-pom-text-70 { left:739px; top:300.5px; display:block; background:rgba(255,255,255,0); border-style:none;
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC1369INData Raw: 6c 70 2d 70 6f 6d 2d 62 6c 6f 63 6b 2d 31 32 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 32 35 2c 32 31 31 2c 32 32 39 2c 31 29 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 0a 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 0a 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 77 69 64 74 68 3a 39 36 32 70 78 3b 0a 20 68 65 69 67 68 74 3a 34 35 39 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 69 6d 61 67 65 2d 31 32 34 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62
                                                                                                                                                                                                              Data Ascii: lp-pom-block-12 { display:block; background:rgba(225,211,229,1); border-style:none; margin-left:auto; margin-right:auto; margin-bottom:0px; border-radius:0px; width:962px; height:459px; position:relative;}#lp-pom-image-124 { display:block; b
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC1369INData Raw: 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 69 6d 61 67 65 2d 31 33 33 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 6c 65 66 74 3a 38 36 31 2e 35 70 78 3b 0a 20 74 6f 70 3a 32 33 31 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 33 37 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 69 6d 61 67 65 2d 31 33 34 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 6c 65 66 74 3a 36 32 39 70 78 3b 0a 20 74 6f 70 3a 39 38 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 33 38 3b 0a 20 70 6f
                                                                                                                                                                                                              Data Ascii: on:absolute;}#lp-pom-image-133 { display:block; background:rgba(255,255,255,0); left:861.5px; top:231px; z-index:37; position:absolute;}#lp-pom-image-134 { display:block; background:rgba(255,255,255,0); left:629px; top:98px; z-index:38; po
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC1369INData Raw: 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 74 65 78 74 2d 31 34 34 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 6c 65 66 74 3a 35 39 35 70 78 3b 0a 20 74 6f 70 3a 33 31 37 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 34 35 3b 0a 20 77 69 64 74 68 3a 31 33 32 70 78 3b 0a 20 68 65 69 67 68 74 3a 33 32 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 74 65 78 74 2d 31 34 35 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a
                                                                                                                                                                                                              Data Ascii: ; position:absolute;}#lp-pom-text-144 { display:block; background:rgba(255,255,255,0); border-style:none; border-radius:0px; left:595px; top:317px; z-index:45; width:132px; height:32px; position:absolute;}#lp-pom-text-145 { display:block;
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC1369INData Raw: 0a 20 68 65 69 67 68 74 3a 33 32 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 62 75 74 74 6f 6e 2d 32 33 39 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 0a 20 6c 65 66 74 3a 34 39 36 70 78 3b 0a 20 74 6f 70 3a 38 39 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 38 3b 0a 20 77 69 64 74 68 3a 31 30 31 70 78 3b 0a 20 68 65 69 67 68 74 3a 31 32 31 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 34 37 2c 31 35 31 2c 31 32 34 2c 31 29 3b 0a 20 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 70 78 20 31
                                                                                                                                                                                                              Data Ascii: height:32px; position:absolute;}#lp-pom-button-239 { display:block; border-style:none; border-radius:8px; left:496px; top:89px; z-index:8; width:101px; height:121px; position:absolute; background:rgba(247,151,124,1); box-shadow:inset 0px 1
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC1369INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 75 6e 64 65 66 69 6e 65 64 3b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 0a 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 39 70 78 3b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0a 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 62 75 74 74 6f 6e 2d 32 34 32 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 37 70
                                                                                                                                                                                                              Data Ascii: rder-color:#undefined; font-size:16px; line-height:19px; font-weight:400; font-family:Arial, sans-serif; font-style:normal; text-align:center; background-repeat:no-repeat;}#lp-pom-button-242 { display:block; border-style:none; border-radius:7p


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              54192.168.2.44981252.5.4.724434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:50 UTC537OUTPOST /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 137
                                                                                                                                                                                                              accept: application/json, text/plain, */*
                                                                                                                                                                                                              key: 60521c272bf0240010135168
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:50 UTC137OUTData Raw: 7b 22 65 76 65 6e 74 22 3a 22 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 64 65 6c 69 76 65 72 65 64 22 2c 22 73 63 6f 70 65 22 3a 22 43 61 6d 70 61 69 67 6e 22 2c 22 73 63 6f 70 65 49 64 22 3a 22 36 30 35 61 31 62 32 64 64 66 38 36 32 39 30 33 37 65 63 30 65 35 38 35 5f 52 38 55 4e 72 73 30 22 2c 22 73 22 3a 22 36 36 38 37 61 35 63 62 63 30 31 61 33 36 30 30 31 31 30 36 38 35 37 33 22 7d
                                                                                                                                                                                                              Data Ascii: {"event":"webpush-notification-delivered","scope":"Campaign","scopeId":"605a1b2ddf8629037ec0e585_R8UNrs0","s":"6687a5cbc01a360011068573"}
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:51 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              55192.168.2.44981413.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC484OUTGET /api/push/image/id/659dcc5c45e22b00132adfac HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC437INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 37254
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:52 GMT
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: UYPGe27YuadotsFJkhZjjqIum4B8eGiisZd8vZIlgSt5CcbtZvUmsA==
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC15947INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 c8 08 03 00 00 00 f1 cb 47 d0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 99 50 4c 54 45 e6 e5 ec be bb bb e9 e0 cf ac a9 ad dd dc de d4 d1 d2 f0 ef ec dd e4 ed d7 e0 e8 e1 e1 e5 3a 3b 43 a2 a5 9f 4d 4d 57 96 95 9f 82 89 83 9d 9d ac 61 61 69 8c 8b 93 b1 b0 ba 92 98 92 7a 6a 61 c7 c8 d1 d1 d9 e1 58 58 60 75 74 7d 80 7f 87 61 57 52 6b 6b 73 2b 32 36 c8 c6 c3 72 5d 49 4a 3f 37 43 47 4c b5 b5 b0 c0 a9 99 20 1f 1f bf be c7 6f 7a 72 5f 6b 63 cf c0 a2 63 4f 3d 86 79 71 6b 73 a5 4c 5c 54 aa 97 89 d9 cb b7 a0 62 35 55 5c 8c df d3 c2 9a 89 7b 80 86 b3 5e 3a a0 7f 00 00 20 00 49 44 41 54 78 da 7c 98 0d 7b a2 ba 16 85 61 12 ac 7c 49 92 12 12 1a 3c 85 42 db c1 6b 9f b6 fe
                                                                                                                                                                                                              Data Ascii: PNGIHDRGpHYsPLTE:;CMMWaaizjaXX`ut}aWRkks+26r]IJ?7CGL ozr_kccO=yqksL\Tb5U\{^: IDATx|{a|I<Bk
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC4042INData Raw: 5c e3 c1 27 cc 87 65 b3 b3 44 ff 61 95 d4 71 aa ac 44 b0 66 95 c4 69 32 b3 3c 95 04 0e 50 bc 0e 98 97 4b e0 8a 68 f6 ae f1 32 85 20 ff 6d 5c 94 44 63 3c f1 a5 e0 25 cc c0 8b 53 0a 35 0c 22 58 65 4a fc dd 52 e3 56 9e b6 d8 2e bb d3 c8 07 7f c8 14 ba 10 ab e4 2a 89 8f 5e 2f 26 2e 4c e5 48 e4 a8 be 98 e5 17 2a a2 7a df 97 a7 9b a5 a0 f2 fd 6f 09 b6 77 d3 f0 a7 b9 87 ec c7 25 d5 d3 50 7b b8 dd a4 66 fa 78 f8 07 3c 84 23 db 64 8a 76 ef 58 e9 22 95 6a f3 6b 44 d3 59 21 09 5b f2 c7 73 12 2a d3 b0 25 99 7b 90 42 d5 a7 66 a3 ee 18 ae 54 68 01 e3 77 69 ea 4a cc f2 b5 65 82 74 5e 6b cd 54 d5 92 2f d6 26 04 33 36 4b 76 ea fb 43 8f 4f 0d f3 da 0b 94 90 67 d0 dc aa 32 ca 0b 2b a9 7e 5d ca 2d a7 4f 51 30 ab c1 41 d4 05 c4 38 f9 3d 86 7c f9 de cd 52 fc b6 be 94 f2 59 11
                                                                                                                                                                                                              Data Ascii: \'eDaqDfi2<PKh2 m\Dc<%S5"XeJRV.*^/&.LH*zow%P{fx<#dvX"jkDY![s*%{BfThwiJet^kT/&36KvCOg2+~]-OQ0A8=|RY
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC16384INData Raw: 79 2e 4f 65 af 0f 9c 86 00 f9 73 c4 8d 3a 78 9f 4f 17 23 1f e0 80 f7 74 bf 73 1b 8d cf b9 2f ee 1b b2 ab 24 1a c3 04 26 45 16 59 f2 0e a4 db a5 16 be 5f c4 96 24 3a 81 4d 33 ba 54 9e be c3 28 ff ea 20 e5 cf 1c f7 03 28 0d 47 9b d9 66 00 ba a4 0a e3 cd 4e dd 38 54 c1 c5 5b 0f 3a 99 d6 2d 7e e9 7e 1c 25 f8 c8 56 1a 08 39 68 54 04 df 05 3c 36 d0 90 72 24 fe 7f b2 ae 45 b9 4d 6c 09 0a 03 96 40 c0 e1 20 23 c0 a0 0a 8a b0 5d 2a af aa 92 fd ff 8f bb d3 3d 73 40 eb ab aa dd d8 49 2a 4a 18 cd bb a7 7b ae 79 23 cb 91 2c 00 d2 c5 28 a1 25 4d b3 4d 19 1e e2 99 27 44 a9 0a 39 fe 58 7a ed 64 50 e2 d2 2d 54 7e 6f d4 89 14 fe 14 69 ff 06 6f a7 d0 7a 9f 5e d4 5c 71 00 a9 72 79 44 aa 90 a8 f6 88 be 22 b7 c2 df fd 4a 89 a9 06 39 40 5f 44 4c f7 33 ab ef 38 37 9c 3f 3f 24 62
                                                                                                                                                                                                              Data Ascii: y.Oes:xO#ts/$&EY_$:M3T( (GfN8T[:-~~%V9hT<6r$EMl@ #]*=s@I*J{y#,(%MM'D9XzdP-T~oioz^\qryD"J9@_DL387??$b
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC881INData Raw: 1d 79 f3 a3 a5 87 c3 22 94 27 fc 24 10 41 c2 73 14 6c 9d 4a 1f c0 e1 59 2c 03 06 36 8c e0 fa 68 c7 f3 17 14 b9 02 8b 31 18 62 a5 f2 dc 47 62 53 3e a8 b9 7e db 76 35 29 fb 4d c0 a8 e0 35 4c 5a 8a 9f ae bf 13 33 c5 75 ec b3 a5 c5 a3 4c ed 5f c5 c5 7d 04 c5 bd 0f 70 ab 76 3e a7 4f 02 82 63 6f 90 eb 79 6c ae 88 fa 11 6d c6 f1 95 49 36 ce 48 05 92 ea 40 2d 8a ef 41 23 d8 5a 54 45 1c 05 c9 e3 47 68 9c 0a 61 42 96 58 19 b2 b5 5c 78 f2 8d 14 ac 14 b2 bd ec 31 08 0b 9c 0f a7 27 b0 a3 16 30 9a b1 cb 80 ce 28 1d 22 43 31 f1 ed ba 41 b4 41 0d ca 6e c2 0c 43 8c 72 73 dd 68 9f 96 11 db ae cc 7a 56 17 3e 42 e3 91 38 90 9f 74 b6 3b f4 62 f6 7c 40 da bc c0 bd 49 8b f4 47 de 39 d6 ff bf b0 ab dd 6d 14 06 82 25 7c dc 25 54 e8 24 50 2a 45 49 c1 ed 05 72 02 4b f4 fd 5f ee 76
                                                                                                                                                                                                              Data Ascii: y"'$AslJY,6h1bGbS>~v5)M5LZ3uL_}pv>OcoylmI6H@-A#ZTEGhaBX\x1'0("C1AAnCrshzV>B8t;b|@IG9m%|%T$P*EIrK_v


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              56192.168.2.44981313.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:51 UTC610OUTGET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F659dcc62bf4e610013ef01d7%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e585 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 2518
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:52 GMT
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: aL_YpmQBjgWlFIzQIVMhWAgYPVKXZlG8VG-cPA5UUG7ZwcuR4z3NpQ==
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC2518INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 03 00 00 00 f4 e0 91 f9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 45 50 4c 54 45 47 70 4c 01 31 8c ff ff ff 00 22 84 02 31 8b 02 2e 87 00 26 7a 06 36 93 03 31 8a 01 2c 82 fb fc fe 00 2a 89 ec f1 f7 9f b1 d4 5d 7a b5 74 8c bf 46 65 aa 1b 43 96 b2 c1 dd d3 db ec 8b a0 ca 2e 52 9f c1 cd e4 91 3e 72 06 00 00 00 0a 74 52 4e 53 00 ff ff ff d6 85 2a fe b6 4f 17 da dc 9a 00 00 09 21 49 44 41 54 78 da c5 5b 89 9a a3 20 0c 1e 8f 16 15 14 3c df ff 51 37 07 50 2f 3c aa 76 d9 fd 66 ba 5d 25 21 f9 93 40 48 fe fe be 19 ef fc f5 ca b2 54 44 34 d2 34 cb 5e af fc fd f7 93 01 b4 81 32 8f 48 20 0b c2 8d 34 7b 9c 0b 20 ce 94 a5 4c 78 8c 3e 30 2b c0 c4 73 d4 53 a2 0d c4 a2
                                                                                                                                                                                                              Data Ascii: PNGIHDRpHYs+EPLTEGpL1"1.&z61,*]ztFeC.R>rtRNS*O!IDATx[ <Q7P/<vf]%!@HTD44^2H 4{ Lx>0+sS


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              57192.168.2.44981613.224.189.144434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC583OUTGET /published-css/main-7b78720.z.css HTTP/1.1
                                                                                                                                                                                                              Host: builder-assets.unbounce.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 2902
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:53 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 30 Apr 2024 20:01:37 GMT
                                                                                                                                                                                                              ETag: "1c93dc1ca00c5a09aa7be9c55342b621"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                              x-amz-version-id: ld6a0l3hmWdMG1b703LVUaTsddD2l_XG
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 c2a926ef1bafe1ab239d4761594a8098.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                              X-Amz-Cf-Id: yo13E795Ylhk_dAEru6LqqWlTyIBcqBnVAluApljyxxmPPvyPguqxA==
                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC2902INData Raw: 1f 8b 08 08 1b 4e 31 66 00 03 6d 61 69 6e 2e 63 73 73 00 c5 5b e9 8e e3 b8 11 fe 9f a7 50 66 11 4c cf 42 f2 5a 87 6f ec 22 f9 9f 27 c8 62 30 a0 44 da 62 9a 16 35 12 dd c7 08 de 67 0f 49 1d 26 45 5a a2 3b 57 0f d0 6d 51 55 c5 3a bf a2 a5 1a 88 5f 16 a4 0c 4a 7a 0e 2a 4a 99 d7 5f 1c 69 c5 7f 61 44 e0 82 a0 13 c8 de 9b 92 d6 98 61 5a ec 41 5a 53 72 61 e8 40 d0 91 ed 97 07 46 4b fe fb 0c aa 13 2e 82 94 32 46 cf fb 30 2a df ae d0 55 b6 47 40 8a c8 cc 0e 0f 88 ab 11 41 19 9b d3 b8 04 10 e2 e2 34 e8 ce 3f a4 b4 82 a8 da 87 e5 9b c7 39 30 f4 7e 5a af d7 0f 6f ec d1 52 6c db 0c 1b 2c 22 74 7e 40 0a 43 6f 0c 54 08 f8 ee 2c b8 28 2f ec 77 f6 5e a2 5f 05 f7 d7 ff 83 ed 63 15 f6 fb e0 4c 7f 70 c2 ec 52 07 b8 28 50 75 73 48 bf 59 41 0b f4 b0 7b ff 0b 82 17 6d c4 ea bf
                                                                                                                                                                                                              Data Ascii: N1fmain.css[PfLBZo"'b0Db5gI&EZ;WmQU:_Jz*J_iaDaZAZSra@FK.2F0*UG@A4?90~ZoRl,"t~@CoT,(/w^_cLpR(PusHYA{m


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              58192.168.2.449817172.67.143.2434434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:52 UTC933OUTGET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1
                                                                                                                                                                                                              Host: horosigns.thedimepress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:53 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              CF-Ray: 89e5c4456d274299-EWR
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 4955179
                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                              ETag: W/"a7eeb377929f3b60727095f859013d59"
                                                                                                                                                                                                              Expires: Thu, 08 May 2025 23:24:34 GMT
                                                                                                                                                                                                              Last-Modified: Wed, 08 May 2024 22:13:34 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Via: 1.1 08e4533f506df09f2c978ceaed6e2310.cloudfront.net (CloudFront)
                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                              Cf-Polished: origSize=44662
                                                                                                                                                                                                              X-Amz-Cf-Id: 1f2F0EhQz6slVynn-ZXDCkglEScavZ8FyK2J8nN-uX5uHyOF95spxA==
                                                                                                                                                                                                              X-Amz-Cf-Pop: EWR53-C2
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              x-amz-version-id: y0uC0xE0yu95rDa35ZEYf2K128n3gwGH
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yDAF%2B5vbJ0aoFzkstQCIe6w7Gq6LR9MJLkNkp%2Bt3NwWudqnHtD%2BvXOhMUnZs0w%2BVxhijbkDMxz7SyYNtIxBtGYdS5nX7uSAZ2dCimVdUSozCIzfMV2SGGOfrrthThAe0lOYKkSQfUE0DcsMdvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC242INData Raw: 37 62 34 33 0d 0a 2f 2a 21 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 72 61 63 6b 65 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 75 74 66 38 3a 7b 73 74 72 69 6e 67 54 6f 42 79 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 62 69 6e 2e 73 74 72 69 6e 67 54 6f 42 79 74 65 73 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 29 7d 2c 62 79 74 65 73 54 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65
                                                                                                                                                                                                              Data Ascii: 7b43/*!For license information please see tracker.js.LICENSE.txt*/!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decode
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC1369INData Raw: 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 6e 2e 62 69 6e 2e 62 79 74 65 73 54 6f 53 74 72 69 6e 67 28 65 29 29 29 7d 7d 2c 62 69 6e 3a 7b 73 74 72 69 6e 67 54 6f 42 79 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2e 70 75 73 68 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 62 79 74 65 73 54 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 5b 74 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22
                                                                                                                                                                                                              Data Ascii: URIComponent(escape(n.bin.bytesToString(e)))}},bin:{stringToBytes:function(e){for(var n=[],t=0;t<e.length;t++)n.push(255&e.charCodeAt(t));return n},bytesToString:function(e){for(var n=[],t=0;t<e.length;t++)n.push(String.fromCharCode(e[t]));return n.join("
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC1369INData Raw: 5e 41 2d 5a 30 2d 39 2b 5c 2f 5d 2f 67 69 2c 22 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 72 3d 30 2c 6f 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 6f 3d 2b 2b 72 25 34 29 30 21 3d 6f 26 26 74 2e 70 75 73 68 28 28 6e 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 72 2d 31 29 29 26 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 32 2a 6f 2b 38 29 2d 31 29 3c 3c 32 2a 6f 7c 6e 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 72 29 29 3e 3e 3e 36 2d 32 2a 6f 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 74 7d 2c 33 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6f 2c 69 2c 61 3b 72 3d 74 28 38 34 33 29 2c 6f 3d 74 28 33 36 36 29 2e 75 74 66 38 2c 69 3d 74 28 33 36 36 29 2e 62 69 6e 2c 28 61 3d 66 75 6e
                                                                                                                                                                                                              Data Ascii: ^A-Z0-9+\/]/gi,"");for(var t=[],r=0,o=0;r<e.length;o=++r%4)0!=o&&t.push((n.indexOf(e.charAt(r-1))&Math.pow(2,-2*o+8)-1)<<2*o|n.indexOf(e.charAt(r))>>>6-2*o);return t}},e.exports=t},363:function(e,n,t){var r,o,i,a;r=t(843),o=t(366).utf8,i=t(366).bin,(a=fun
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC1369INData Raw: 65 5b 72 2b 2b 5d 5d 2c 6f 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 6f 5b 65 5b 72 2b 2b 5d 5d 2c 6f 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 6f 5b 65 5b 72 2b 2b 5d 5d 2c 6f 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 6f 5b 65 5b 72 2b 2b 5d 5d 2c 6f 5b 65 5b 72 2b 2b 5d 5d 2c 6f 5b 65 5b 72 2b 2b 5d 5d 2c 6f 5b 65 5b 72 2b 2b 5d 5d 2c 6f 5b 65 5b 72 2b 2b 5d 5d 2c 6f 5b 65 5b 72 2b 2b 5d 5d 5d 2e 6a 6f 69 6e 28 22 22 29 7d 7d 2c 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 72 79 70 74 6f 26 26 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 26 26 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 2e 62 69 6e 64 28 63 72 79 70 74 6f 29 7c 7c 22 75 6e
                                                                                                                                                                                                              Data Ascii: e[r++]],o[e[r++]],"-",o[e[r++]],o[e[r++]],"-",o[e[r++]],o[e[r++]],"-",o[e[r++]],o[e[r++]],o[e[r++]],o[e[r++]],o[e[r++]],o[e[r++]]].join("")}},42:function(e){var n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"un
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC1369INData Raw: 26 64 3b 66 6f 72 28 76 61 72 20 77 3d 30 3b 77 3c 36 3b 2b 2b 77 29 6c 5b 73 2b 77 5d 3d 66 5b 77 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 61 28 6c 29 7d 7d 2c 31 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 74 28 34 32 29 2c 6f 3d 74 28 33 31 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 3d 6e 26 26 74 7c 7c 30 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 6e 3d 22 62 69 6e 61 72 79 22 3d 3d 3d 65 3f 6e 65 77 20 41 72 72 61 79 28 31 36 29 3a 6e 75 6c 6c 2c 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 61 3d 28 65 3d 65 7c 7c 7b 7d 29 2e 72 61 6e 64 6f 6d 7c 7c 28 65 2e 72 6e 67 7c 7c 72 29 28 29 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38
                                                                                                                                                                                                              Data Ascii: &d;for(var w=0;w<6;++w)l[s+w]=f[w];return n||a(l)}},161:function(e,n,t){var r=t(42),o=t(318);e.exports=function(e,n,t){var i=n&&t||0;"string"==typeof e&&(n="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(a[6]=15&a[6]|64,a[8
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 74 26 26 22 22 21 3d 3d 74 26 26 28 6e 5b 65 5d 3d 74 29 7d 3b 72 65 74 75 72 6e 7b 61 64 64 3a 69 2c 61 64 64 44 69 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 69 28 6e 2c 65 5b 6e 5d 29 7d 2c 61 64 64 4a 73 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 69 66 28 6f 26 26 63 28 6f 29 29 7b 76 61 72 20 69 3d 7b 6b 65 79 49 66 45 6e 63 6f 64 65 64 3a 65 2c 6b 65 79 49 66 4e 6f 74 45 6e 63 6f 64 65 64 3a 6e 2c 6a 73 6f 6e 3a 6f 7d 3b 72 2e 70 75 73 68 28 69 29 2c 74 2e 70 75 73 68 28 69 29 7d 7d 2c 61 64 64 43 6f 6e 74 65
                                                                                                                                                                                                              Data Ascii: nction(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:i,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&i(n,e[n])},addJson:function(e,n,o){if(o&&c(o)){var i={keyIfEncoded:e,keyIfNotEncoded:n,json:o};r.push(i),t.push(i)}},addConte
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC1369INData Raw: 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 29 3a 36 34 3d 3d 3d 61 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2c 74 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2c 74 2c 72 29 7d 77 68 69 6c 65 28 73 3c 65 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 75 3d 66 2e 6a 6f 69 6e 28 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 30 2b 24 2f 2c 22 22 29 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 2e 73 70 6c 69 74 28 22 22 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 25 22 2b 28 22 30 30 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d 32 29 7d 29 29 2e 6a 6f 69 6e 28 22 22 29 29 7d 28
                                                                                                                                                                                                              Data Ascii: ring.fromCharCode(n):64===a?String.fromCharCode(n,t):String.fromCharCode(n,t,r)}while(s<e.length);return u=f.join("").replace(/\0+$/,""),decodeURIComponent(u.split("").map((function(e){return"%"+("00"+e.charCodeAt(0).toString(16)).slice(-2)})).join(""))}(
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC1369INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 7b 76 61 72 20 69 3d 6c 2b 65 2b 22 5c 6e 22 3b 74 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 6e 28 5b 69 2b 22 5c 6e 22 2c 74 5d 2c 72 2c 21 31 29 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 6e 28 5b 69 5d 2c 72 2c 21 31 29 29 7d 7d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 3e 3d 73 2e 64 65 62 75 67 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26
                                                                                                                                                                                                              Data Ascii: "undefined"!=typeof console){var i=l+e+"\n";t?console.error.apply(console,n([i+"\n",t],r,!1)):console.error.apply(console,n([i],r,!1))}},debug:function(e){for(var t=[],r=1;r<arguments.length;r++)t[r-1]=arguments[r];f>=s.debug&&"undefined"!=typeof console&
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC1369INData Raw: 61 29 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 6f 2c 69 3d 4f 28 65 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 29 7b 69 66 28 6b 28 65 29 29 7b 76 61 72 20 6f 3d 65 5b 30 5d 2c 69 3d 21 31 3b 74 72 79 7b 69 3d 6f 28 7b 65 76 65 6e 74 3a 6e 2e 67 65 74 50 61 79 6c 6f 61 64 28 29 2c 65 76 65 6e 74 54 79 70 65 3a 74 2c 65 76 65 6e 74 53 63 68 65 6d 61 3a 72 7d 29 7d 63 61 74 63 68 28 65 29 7b 69 3d 21 31 7d 69 66 28 21 30 3d 3d 3d 69 29 72 65 74 75 72 6e 20 49 28 65 5b 31 5d 2c 6e 2c 74 2c 72 29 7d 65 6c 73 65 20 69 66 28 53 28 65 29 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 30 2c 72 3d 30 2c 6f 3d 65 2e 61 63
                                                                                                                                                                                                              Data Ascii: a);var c=function(e,n,t,r){var o,i=O(e).map((function(e){var o=function(e,n,t,r){if(k(e)){var o=e[0],i=!1;try{i=o({event:n.getPayload(),eventType:t,eventSchema:r})}catch(e){i=!1}if(!0===i)return I(e[1],n,t,r)}else if(S(e)&&function(e,n){var t=0,r=0,o=e.ac
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC1369INData Raw: 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6d 28 65 29 7d 29 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 6e 3d 65 3b 72 65 74 75 72 6e 21 21 28 63 28 6e 29 26 26 22 73 63 68 65 6d 61 22 69 6e 20 6e 26 26 22 64 61 74 61 22 69 6e 20 6e 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 73 63 68 65 6d 61 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 64 61 74 61 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6c 65 6e 67 74 68 3c 3d 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 20 77 28 65 29 7c 7c 79
                                                                                                                                                                                                              Data Ascii: very((function(e){return m(e)})):"string"==typeof e&&m(e)}function y(e){var n=e;return!!(c(n)&&"schema"in n&&"data"in n)&&"string"==typeof n.schema&&"object"==typeof n.data}function w(e){return"function"==typeof e&&e.length<=1}function b(e){return w(e)||y


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              59192.168.2.44981852.5.4.724434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC537OUTPOST /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 137
                                                                                                                                                                                                              accept: application/json, text/plain, */*
                                                                                                                                                                                                              key: 60521c272bf0240010135168
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                              Origin: https://free2try.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC137OUTData Raw: 7b 22 65 76 65 6e 74 22 3a 22 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 64 65 6c 69 76 65 72 65 64 22 2c 22 73 63 6f 70 65 22 3a 22 43 61 6d 70 61 69 67 6e 22 2c 22 73 63 6f 70 65 49 64 22 3a 22 36 30 35 61 31 62 32 64 64 66 38 36 32 39 30 33 37 65 63 30 65 35 38 35 5f 52 38 55 4e 72 73 31 22 2c 22 73 22 3a 22 36 36 38 37 61 35 63 62 63 30 31 61 33 36 30 30 31 31 30 36 38 35 37 33 22 7d
                                                                                                                                                                                                              Data Ascii: {"event":"webpush-notification-delivered","scope":"Campaign","scopeId":"605a1b2ddf8629037ec0e585_R8UNrs1","s":"6687a5cbc01a360011068573"}
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:53 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              60192.168.2.44981913.224.189.144434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:53 UTC574OUTGET /published-js/main.bundle-b8bce47.z.js HTTP/1.1
                                                                                                                                                                                                              Host: builder-assets.unbounce.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 33784
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:55 GMT
                                                                                                                                                                                                              Last-Modified: Fri, 08 Dec 2023 18:58:27 GMT
                                                                                                                                                                                                              ETag: "2a9d0fd11f023fbc0d75be2d39992d11"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                              x-amz-version-id: 1Mvk4FuYMeUSmuAPlWGBYo2y5i_JvMIh
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 cb33a7a4640adbb55df3e0d143601558.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                              X-Amz-Cf-Id: QNZV48xBEEb-q1SgZmvUr6BENsauZepwbeod7YODy_G32jUXKD_cCw==
                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC1420INData Raw: 1f 8b 08 08 51 67 73 65 00 03 6d 61 69 6e 2e 62 75 6e 64 6c 65 2e 6a 73 00 ec 5b ff 73 db 36 96 ff 57 64 de 9d 86 a8 60 5a 76 d2 b4 a5 cc 53 b3 69 ba db 9b a6 c9 d5 ed 75 e6 64 ad 87 12 21 8b 1b 8a 50 49 d0 b2 d7 e2 fe ed f7 79 f8 42 52 5f 9c a4 bd ee 0f 37 73 93 0c 45 02 0f 0f 0f 0f ef 3b e0 93 45 95 cf 55 2a 73 3f 67 8f 77 71 d1 93 d1 63 3d 72 8d bd c2 17 ec 31 5d f8 72 22 a6 ac 10 aa 2a f2 1e bd 07 e2 7e 2d 0b 55 8e 68 88 8a a8 29 7a 4c 43 c1 b3 f0 e4 9c db ce f0 b1 ae 47 76 50 4e 83 e6 71 96 f9 ca 8d e5 8a b7 ef 05 c3 47 16 9d 0c db b6 ba 08 56 51 ce 8b 60 1e 49 3c 93 a8 21 55 60 28 c8 2d 02 49 af 6c bb 7d 3b fb 9b 98 ab 20 11 8b 34 17 ef 0a b9 16 85 7a d0 60 8f 22 af 56 a2 88 67 99 08 81 fc 56 a8 30 af 59 0d 7c 45 07 1f 7b f4 aa dc 8c 4e bc 93 48 3d
                                                                                                                                                                                                              Data Ascii: Qgsemain.bundle.js[s6Wd`ZvSiud!PIyBR_7sE;EU*s?gwqc=r1]r"*~-Uh)zLCGvPNqGVQ`I<!U`(-Il}; 4z`"VgV0Y|E{NH=
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC16384INData Raw: 6f 7f d1 2c 2c 7b 06 e0 bb d7 06 e1 f6 97 77 56 d8 3e b0 a6 ed b6 6d 84 35 4c 10 a0 10 51 48 ed ae e6 85 cc b2 59 5c fc 92 26 6a d9 a5 ce 68 eb 53 9e 21 49 ef e0 ea 10 5e a8 07 e8 e6 5d 5a a6 20 86 1c ba 67 6c 37 f9 3b d3 b7 d1 88 bd f3 e1 70 7d df b6 ae ca b7 77 a2 58 64 72 73 45 df 70 93 8e 10 8f 37 73 ce 64 f2 b0 e3 5e 84 8b 35 45 20 17 0b 58 73 4d 75 43 86 b4 28 1d 36 cf e6 67 1f 5e 44 7e 40 e8 bf ed 7b eb bc 31 f1 3b f3 36 d9 90 09 e6 7e 90 89 4e 9d da af 1d bf 4e be f8 54 7e 92 c1 8a 48 b7 90 73 e2 89 44 2c 86 c7 bc cd b7 db 03 d1 81 8d b2 3a 72 00 22 5a 93 8b 39 a2 73 2e a3 03 7b 9b 5f ca 51 0e 9b eb 00 0b 9d 4d 76 ac 2f 3c f0 27 65 66 88 ad e1 7e 7c 31 29 a6 91 c2 a3 89 81 e0 88 ad c5 a6 a5 f0 06 33 ab 7f 9f 8f 45 08 ef 7f c5 78 4a ae 56 fb 5a 48
                                                                                                                                                                                                              Data Ascii: o,,{wV>m5LQHY\&jhS!I^]Z gl7;p}wXdrsEp7sd^5E XsMuC(6g^D~@{1;6~NNT~HsD,:r"Z9s.{_QMv/<'ef~|1)3ExJVZH
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC9706INData Raw: d1 87 e4 62 7d 61 ca 15 5b f6 93 4c 0a 4b 5b be 90 58 93 52 da f2 a5 b0 dd 86 79 f6 5c a8 cc d8 78 5b 22 4d 3e fc 5c 32 68 5f ed 54 9d 61 fa fc 6c b4 db 9a 36 0e 01 54 6b f0 21 63 0e 4f a5 d4 3b ca 1a f2 6d 9e 9c d1 aa 96 a8 fe 0d 5d 8b b9 ad 19 70 c9 52 47 40 b0 31 db fe 0d f4 34 71 93 99 41 7c c2 dd 66 9d 71 95 9d 13 b6 b4 d4 bc e4 2f 71 41 ff 26 85 32 10 10 f6 f8 b6 22 4f eb ec 96 75 9d 9d be 7c 87 d7 a0 ee 97 3a 96 89 c0 92 39 d5 d1 4b 82 59 6b f4 17 d7 a3 3b 59 4b a0 97 b6 81 89 dc 6b 5c ac 83 0b 2b c8 4a 33 3e 8a bf 8a 3e e2 2c 0d ae ad ca e3 ad ec 51 73 68 df c7 1f 69 05 a4 d5 c1 75 9e d1 52 5f b1 a5 4b 0c 5b ea fd fd c3 2f d5 f3 93 6c 1e 03 7e b8 a5 31 95 68 2e 5c 23 a6 25 b5 e7 24 bc b6 27 a5 89 70 5f 5d 9e f0 21 69 ad c9 0e 2b 63 7a 0c 47 a0 d8
                                                                                                                                                                                                              Data Ascii: b}a[LK[XRy\x["M>\2h_Tal6Tk!cO;m]pRG@14qA|fq/qA&2"Ou|:9KYk;YKk\+J3>>,QshiuR_K[/l~1h.\#%$'p_]!i+czG
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC6274INData Raw: 79 24 05 96 56 80 30 49 82 96 7b be f4 45 bc b9 35 db d1 2d d0 cb b3 3c 59 01 55 8a 68 59 3e 33 c6 47 57 57 57 6a 18 d9 04 49 8c ec 49 b4 4a 2c 10 28 20 52 d6 00 ba ff cd f1 9e da b0 73 b0 19 35 ec 33 db 7c 88 41 c0 ae 56 60 5d 08 aa 42 64 ff c5 3c e4 34 fd 73 b3 61 e4 b2 4f 46 cc 24 35 1b fe 7e 07 b2 58 0d 53 ec 2a 3e 7d 4e 07 4e b1 bf af 31 92 ea af f4 b1 8c 80 c4 d1 dc bd 3e cb b2 b3 65 1c 5c 2f a2 8b 64 99 c4 45 b0 e3 43 9f 66 2b d0 33 ba e0 b2 d6 a7 2a 5e 11 66 95 e1 77 7d 81 ec 56 61 2d 7b f9 3a c5 15 e3 79 f2 21 46 ac f2 2a c4 1f e2 4a 13 1f a8 74 0b b1 e5 d5 6d 59 0f 64 75 3f 3f 3e 63 a4 a3 46 cc c0 b4 b6 b7 86 fe 2e 87 65 9d 34 80 d6 a2 77 21 60 e3 0d dd 34 dd 53 bc 4c dd c7 de e2 23 f5 27 fe a1 16 c5 35 45 ac 77 f8 de 28 dc 6a 99 d7 29 1b 82 a8
                                                                                                                                                                                                              Data Ascii: y$V0I{E5-<YUhY>3GWWWjIIJ,( Rs53|AV`]Bd<4saOF$5~XS*>}NN1>e\/dECf+3*^fw}Va-{:y!F*JtmYdu??>cF.e4w!`4SL#'5Ew(j)


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              61192.168.2.44982213.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC484OUTGET /api/push/image/id/65c530ef1561070012344437 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 9126
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:54 GMT
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: i-QXZMChmYgT2RYbZqDjn8Atddk91WHvDtuMKxbzri4DJEwiCer-ow==
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC9126INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 c8 08 03 00 00 00 f1 cb 47 d0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 33 50 4c 54 45 00 d6 31 00 d6 31 00 d6 32 00 d6 31 00 d6 31 00 d6 31 44 e2 69 00 d6 32 1b db 47 00 d6 31 e2 fb e7 68 e7 85 00 d6 31 a2 f1 b4 7f ea 98 c4 f5 cf ff ff ff 37 f1 c7 83 00 00 00 10 74 52 4e 53 f5 cf 43 6c b6 92 fe fe fe df fe fe 18 fe fd fd f3 88 86 3d 00 00 20 00 49 44 41 54 78 da cc 5d 0b 9b a2 38 10 2c 45 48 84 45 fd ff bf 76 21 cf ee a4 13 10 c2 cc 64 bc fb e6 6e 76 47 4d 51 55 fd 0a e2 1f 59 77 bb ba 65 f5 eb 7a 2c eb 76 bb 3d 9f 4f 3c b1 2c 75 dd d2 4a af 0f f3 8f 1e 86 e5 b1 ac 69 9a 5e af d7 3c 2f 8f f9 bd ac d1 ac f9 35 e8 7d bf 73 78 cd 1f 71 8d 61 ad bf 76 36 6b 79
                                                                                                                                                                                                              Data Ascii: PNGIHDRGpHYs3PLTE112111Di2G1h17tRNSCl= IDATx]8,EHEv!dnvGMQUYwez,v=O<,uJi^</5}sxqav6ky


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              62192.168.2.44982113.32.99.544434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC610OUTGET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F65ef6e53a1863c0013a4c319%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e585 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://free2try.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1961
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:54 GMT
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: qzCcaTCCRBABxwHU_rd7K03A2M3s3ewmPiYKi1QZrSQRhO5mUtPccw==
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC1961INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 03 00 00 00 f4 e0 91 f9 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 48 50 4c 54 45 47 70 4c 00 d7 31 00 d6 30 00 d2 2d 00 d5 30 00 d4 2f 00 d6 31 00 d6 31 00 d1 2c 10 d9 39 00 d5 2f 00 d6 32 ff ff ff 00 d4 25 fa fe fb 00 e1 34 e6 fb eb d0 f8 d9 46 e1 66 28 dc 4d b2 f3 c1 63 e6 7e 94 ee a7 7f ea 96 fd 7b a2 d8 00 00 00 0b 74 52 4e 53 00 e4 aa 1b 84 3c c8 fd 09 fd 60 be b3 8f 8b 00 00 06 f0 49 44 41 54 78 da bd 5c 89 92 e4 20 08 cd 6d 8c c1 dc c9 ff ff e9 aa 49 77 e7 54 30 ce 5a 3b 5b bd d5 53 c5 13 11 1e 20 1b 45 b4 55 a6 79 56 30 c1 c4 75 31 11 27 59 9e 46 7f b4 4a fd a3 84 c7 a2 69 c4 d3 6a 1a 16 27 55 5a ae bf 1e 1a 81 92 6e 84 33 c6 9e 00 a8 af 1a 05
                                                                                                                                                                                                              Data Ascii: PNGIHDRpHYsHPLTEGpL10-0/11,9/2%4Ff(Mc~{tRNS<`IDATx\ mIwT0Z;[S EUyV0u1'YFJij'UZn3


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              63192.168.2.449825172.67.143.2434434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC976OUTPOST /_ub/i HTTP/1.1
                                                                                                                                                                                                              Host: horosigns.thedimepress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 1280
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC1280OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 6f 72 6f 73 69 67 6e 73 2e 74 68 65 64 69 6d 65 70 72 65 73 73 2e 63 6f 6d 2f 3f 68 69 74 69 64 3d 32 64 39 36 65 66 36 33 66 64 32 35 34 35 38 30 61 62 66 38 35 35 38 64 62 37 35 66 33 61 33 65 26 70 72 6f 64 3d 44 36 5a 4a 4a 34 26 73 75 62 31 3d 26 73 75 62 32 3d 26 73 75 62 33 3d 5f 32 39 31 39 38 37 61 61 61 34 36 38 43 45 35 36 30 33 41 41 32 31 31 45 46 38 39 41 31 45 44 32 30 42 31 35 43 36 41 43 46 34 41 45 43 34 30
                                                                                                                                                                                                              Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC40
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:54 GMT
                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              CF-Ray: 89e5c44f9bf87ca0-EWR
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Access-Control-Allow-Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'
                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XlkuPNErWFTURCcgCwP3hYQgyC%2FVm9C8EPXhRY7N9nYud1CSCpNP2cuRWrBNciGvDuWRr3gY8G2D3xDbxskXHVtaeWfbpUiJJtE7V6xWAg8c4rAedGiKHZoDyjqNbUXzlalw%2FSi7KtNxIjzy9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                              Data Ascii: ok


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              64192.168.2.44982313.32.99.224434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC574OUTGET /scripts/v1/pushnami-adv/5bd09006ef207269ec2afa45 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC419INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 101405
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:55 GMT
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: rE6ZyTtctzSiPlDUIPbDVtTAjOxqgvLSlz-ethH7c9f1EEWBZQqDhw==
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC15965INData Raw: 0a 2f 2f 20 54 68 65 20 65 6d 70 74 79 20 6c 69 6e 65 20 61 62 6f 76 65 20 69 73 20 63 72 69 74 69 63 61 6c 20 66 6f 72 20 74 65 6d 70 6c 61 74 69 6e 67 20 6d 61 69 6e 2e 62 65 74 61 20 69 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 0a 2f 2f 20 53 74 61 72 74 20 54 65 73 74 20 4d 6f 64 65 20 44 65 74 65 63 74 69 6f 6e 20 3b 0a 0a 2f 2f 20 0a 76 61 72 20 69 73 52 6f 6c 6c 62 61 72 20 3d 20 6e 75 6c 6c 3b 0a 2f 2f 20 61 64 64 20 72 6f 6c 6c 62 61 72 20 0a 76 61 72 20 70 75 73 68 57 72 61 70 20 3d 20 7b 0a 20 20 20 20 77 72 61 70 4f 62 6a 3a 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 72 76 69 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 66 6e 20 69 6e 20 73 65 72 76 69 63 65 29 7b 0a 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: // The empty line above is critical for templating main.beta in the current implementation// Start Test Mode Detection ;// var isRollbar = null;// add rollbar var pushWrap = { wrapObj: function (service) { for (var fn in service){
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC16384INData Raw: 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 4e 6f 20 72 65 73 75 6c 74 73 20 72 65 74 75 72 6e 65 64 20 62 79 20 41 50 49 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 65 72 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 52 6f 6c 6c 62 61 72 29 20 52 6f 6c 6c 62 61 72 2e 65 72 72 6f 72 28 22 50 75 73 68 6e 61 6d 69 20 2d 20 45 72 72 6f 72 20 65 6e 72 6f 6c 6c 69 6e 67 20 73 75 62 73 63 72 69 62 65 72 3a 20 22 2c 20 65 72 72 29 3b 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: 1) { throw new Error('No results returned by API'); } return data; }).catch(function (err) { if (isRollbar) Rollbar.error("Pushnami - Error enrolling subscriber: ", err);
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC1160INData Raw: 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6d 6d 69 74 45 6e 72 6f 6c 6c 6d 65 6e 74 28 64 61 74 61 2e 73 75 62 73 63 72 69 62 65 72 49 64 2c 20 74 61 67 2c 20 50 75 73 68 6e 61 6d 69 2e 70 65 6e 64 69 6e 67 45 6e 72 6f 6c 6c 6d 65 6e 74 73 5b 74 61 67 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: ) commitEnrollment(data.subscriberId, tag, Pushnami.pendingEnrollments[tag]); } }
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC9680INData Raw: 65 72 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 6f 74 45 72 72 6f 72 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 61 69 6c 65 64 20 2d 20 70 65 72 6d 69 73 73 69 6f 6e 20 64 65 6e 69 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 55 73 65 72 20 64 65 6e 69 65 64 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 75 73 65 20 74 68 65 20 50 75 73 68 20 41 50 49 2e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: err) { var notErrors = [ "Registration failed - permission denied", "User denied permission to use the Push API.",
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC16384INData Raw: 6e 50 65 72 6d 2e 73 74 61 74 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 50 65 72 6d 2e 6f 6e 63 68 61 6e 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 75 73 68 6e 61 6d 69 2e 73 74 61 74 65 20 3d 20 74 68 69 73 2e 73 74 61 74 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 73 20 68 61 76 65 20 63 68 61 6e 67 65 64 20 77 68 69 6c 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6f 70 65 6e 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 57 65 62 70 75 73 68 20 70
                                                                                                                                                                                                              Data Ascii: nPerm.state); notificationPerm.onchange = function () { Pushnami.state = this.state; // Permissions have changed while the page is open. // console.log('Webpush p
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC16384INData Raw: 20 20 20 3a 20 27 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 77 6f 53 74 65 70 53 74 79 6c 65 73 55 72 6c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 76 31 2f 70 75 73 68 6e 61 6d 69 2d 74 77 6f 2d 73 74 65 70 2d 73 74 79 6c 65 73 2f 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 35 22 20 2b 20 74 77 6f 53 74 65 70 55 72 6c 50 61 72 61 6d 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 77 6f 53 74 65 70 53 63 72 69 70 74 55 72 6c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d
                                                                                                                                                                                                              Data Ascii: : '', twoStepStylesUrl = "https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/5bd09006ef207269ec2afa45" + twoStepUrlParams, twoStepScriptUrl = "https://api.pushnam
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC16384INData Raw: 63 6f 6d 2e 68 6f 72 6f 73 69 67 6e 73 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 65 76 69 63 65 54 6f 6b 65 6e 20 3d 20 77 69 6e 64 6f 77 2e 73 61 66 61 72 69 2e 70 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 70 65 72 6d 69 73 73 69 6f 6e 28 77 65 62 73 69 74 65 50 75 73 68 49 44 29 2e 64 65 76 69 63 65 54 6f 6b 65 6e 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 62 61 73 65 55 72 6c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6e 64 70 6f 69 6e 74 20 3d 20 27 2f 61 70 69 2f 61 70 6e 2f 27 20 2b 20 61 70 6e 41 50 49 56 65 72 73 69 6f 6e 20 2b 20 27 2f 64 65 76 69 63 65 73 2f 27 20 2b 20 64
                                                                                                                                                                                                              Data Ascii: com.horosigns"; var deviceToken = window.safari.pushNotification.permission(websitePushID).deviceToken; var baseUrl = "https://api.pushnami.com"; var endpoint = '/api/apn/' + apnAPIVersion + '/devices/' + d
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC6784INData Raw: 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 6e 64 20 61 6e 75 72 61 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 55 55 49 44 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 72 65 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 20 7c 7c 20 21 72 65 73 2e 6b 65 79 29 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 62 6c 61 52 65 67 65 78 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 26 26 20 2f 74 72 63 5f 63 6f 6f 6b 69 65 5f 73 74 6f 72 61 67 65 3d 74 61 62 6f 6f 6c 61 25 32 35 32 30 67 6c 6f 62 61 6c 25 32 35 33 41 75
                                                                                                                                                                                                              Data Ascii: } })}); // end anura getUUID.then(function(res) { if (!res || !res.key) return null; var tblaRegex = document.cookie && /trc_cookie_storage=taboola%2520global%253Au
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC2280INData Raw: 65 72 6c 61 79 20 65 6c 65 6d 65 6e 74 2c 20 61 6e 64 20 74 68 65 20 68 69 64 65 20 69 74 2e 20 2a 2f 0a 20 20 20 20 50 75 73 68 6e 61 6d 69 2e 6f 6e 28 5b 0a 20 20 20 20 20 20 20 20 27 70 65 72 6d 69 73 73 69 6f 6e 73 2d 61 63 74 69 6f 6e 2d 73 75 62 73 63 72 69 62 65 64 27 2c 0a 20 20 20 20 20 20 20 20 27 70 65 72 6d 69 73 73 69 6f 6e 73 2d 66 61 69 6c 65 64 27 2c 0a 20 20 20 20 20 20 20 20 27 70 65 72 6d 69 73 73 69 6f 6e 73 2d 6e 6f 74 2d 73 68 6f 77 69 6e 67 27 2c 0a 20 20 20 20 20 20 20 20 27 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 72 6f 6d 70 74 2d 67 72 61 6e 74 65 64 27 2c 0a 20 20 20 20 20 20 20 20 27 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 72 6f 6d 70 74 2d 64 65 6e 69 65 64 27 2c 0a 20 20 20 20 20 20 20 20 27 70 65 72 6d 69 73 73 69 6f 6e 73 2d
                                                                                                                                                                                                              Data Ascii: erlay element, and the hide it. */ Pushnami.on([ 'permissions-action-subscribed', 'permissions-failed', 'permissions-not-showing', 'permissions-prompt-granted', 'permissions-prompt-denied', 'permissions-


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              65192.168.2.4498243.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:54 UTC671OUTGET /horosigns.thedimepress.com/42b42816-waveshape2_10000000wd0aq00002d028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:55 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 2332
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:56 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "f647cf270d6fe38d2ca9c8ec3142a827"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: 40pCVxPimoDNtkNTHb8clBbQ_fgSnwJv
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 98845fbd1cb14abbe9d464a4caf17976.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: R9X3Mukud-uizvzYcqBcJ-hn96y3J-NRu6bBNjbS6VgR0F2KLqwnqQ==
                                                                                                                                                                                                              2024-07-05 07:50:55 UTC2332INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 8d 00 00 01 82 08 03 00 00 00 5a 78 c3 74 00 00 00 0f 50 4c 54 45 f4 ea e0 f6 ba a7 f4 ea e0 f7 97 7c f6 bd aa e5 6a c4 77 00 00 00 02 74 52 4e 53 40 70 d6 ef f3 01 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 08 a5 49 44 41 54 78 da ed da c1 72 a3 38 18 85 51 77 e0 fd 9f b9 6d af e2 d8 06 89 42 e2 82 ce c9 76 16 53 99 e9 af ee 2f fa f6 03 10 e0 76 f3 3b 00 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4
                                                                                                                                                                                                              Data Ascii: PNGIHDRZxtPLTE|jwtRNS@ppHYs~IDATxr8QwmBvS/v;@5P#@P#5@5P#@P#5@5P#@P#5@P#5@5P#@P#5@5P#@P#5


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              66192.168.2.44982613.32.99.84434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:55 UTC562OUTGET /css?family=Ruda:900 HTTP/1.1
                                                                                                                                                                                                              Host: fonts.ub-assets.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:55 UTC887INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                              Content-Length: 1441
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:55 GMT
                                                                                                                                                                                                              x-amzn-RequestId: b8fd40d1-0550-4c13-bcfb-87e8f3dfd203
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                              x-amz-apigw-id: abbbAGAEIAMEMnw=
                                                                                                                                                                                                              Cache-Control: private, max-age=86400, stale-while-revalidate=604800
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              X-Amzn-Trace-Id: Root=1-6687a5df-3336aefe763e8fa50fac3b7f
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: t4clBTgjYZJkHqVnBoiD71Pb_-ScGWGdQSPmnYI7Bcma_Sf2aimC5g==
                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                              2024-07-05 07:50:55 UTC1441INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 75 64 61 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 75 62 2d 61 73 73 65 74 73 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 73 2f 72 75 64 61 2f 76 32 38 2f 6b 33 6b 4b 6f 38 59 51 4a 4f 70 46 67 48 51 31 6d 51 35 56 6b 45 62 55 4b 61 4c 73 74 52 5f 39 30 71 6d 69 47 67 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39
                                                                                                                                                                                                              Data Ascii: /* cyrillic */@font-face { font-family: 'Ruda'; font-style: normal; font-weight: 900; src: url(https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_90qmiGg.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+049


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              67192.168.2.4498273.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:55 UTC669OUTGET /horosigns.thedimepress.com/e5c0fa01-aquarius_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 574
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "ea9e5d7ff867ddcc4a148c3a8406ba43"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: iQPm_2G_orqsf0.Tt8XLfWy4UndHrZQe
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 256cd380c9790a2b71d68709829caa18.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: Y6kfNfTbwN71D65G8F7C2kyL6m1au8mWbT4NC8Ou12tb2olXJXJmwQ==
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC574INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 29 08 03 00 00 00 b5 0e 01 6b 00 00 00 27 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 c0 dd d2 b6 00 00 00 0c 74 52 4e 53 00 10 f0 7c 5b 9a 26 c0 40 e0 d0 b0 54 07 56 29 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 a5 49 44 41 54 48 c7 ed 56 49 92 c3 30 08 b4 04 02 6d ff 7f ef d8 5a 01 65 aa 26 93 6b fa 94 22 98 1d 5a d7 a5 e1 42 f2 41 4b b0 70 20 a3 54 6b b8 5e 01 7c bd 01 42 82 e9 91 78 69 00 0f a5 01 e2 da 41 d2 53 43 de 4a a5 4b bc b3 a1 43 9d 80 19 7a 5a 22 34 06 8f 0c 84 ee b0 1d 85 a4 b2 c8 cf 46 f9 e8 e6 2a 91 9d 0c 67 6a 4b 17 37 ca fe 9a ab 81 67 6f 25 21 5b a5 38 2a
                                                                                                                                                                                                              Data Ascii: PNGIHDR?)k'PLTEGpL787878787878787878787878tRNS|[&@TV)pHYs~IDATHVI0mZe&k"ZBAKp Tk^|BxiASCJKCzZ"4F*gjK7go%![8*


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              68192.168.2.4498283.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC666OUTGET /horosigns.thedimepress.com/e4e04d18-aries_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 621
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "e7dc3c821fdfe310a14ac3cb49605cef"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: zFIh5dMuxnuOcYRhKDxXZgpN0P8e4Aiv
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 96f7375d4633bdc30f727db82897e3b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: GmoZxXNkqR0E3PeugxiX6cY2vWssfvY1OBVx1qbTxKCkdl0M61QHlg==
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 3e 08 03 00 00 00 43 5d 86 63 00 00 00 24 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 0b 36 84 54 00 00 00 0b 74 52 4e 53 00 84 bb 3b 59 d9 20 f0 10 a0 70 4a 9f a8 6a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 d8 49 44 41 54 48 c7 cd 57 49 82 c3 20 0c 8b 0d 98 25 ff ff ef 74 61 31 a0 66 32 70 e8 e8 d4 16 47 96 6d 05 e8 71 64 18 e2 27 c8 1c d7 b0 af 38 4a d2 ff 1c c8 9f 05 ee 8a c3 ba 1a c7 3a ce b4 e7 9f 88 9f 9e 17 d7 c5 51 23 3e 07 b8 00 09 86 44 2d d5 b4 f0 41 05 88 cb 2a dc 39 23 cd 04 01 c5 99 ae 06 47 14 4b 1a 2f 13 03 a9 38 ae ed 7c ae b0 4e 1b 58 2f 75 35 14 ee 57 5a e1 26 22
                                                                                                                                                                                                              Data Ascii: PNGIHDRA>C]c$PLTEGpL78787878787878787878786TtRNS;Y pJjpHYs~IDATHWI %ta1f2pGmqd'8J:Q#>D-A*9#GK/8|NX/u5WZ&"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              69192.168.2.4498303.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC667OUTGET /horosigns.thedimepress.com/afb3f5fc-cancer_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 615
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "37dfe627a1fd299abe89c5e046d518fb"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: gDuYMKD.ic_oLU_6eH6BIeJkPr6w1et3
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 b77e6c4c926acdb5c1a30b7465e6750e.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: -tXUDuzDNln3JUfu4S2JvB196xKtub40bw9Gy-XV8AC_cTq3UGGgfw==
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC615INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3b 00 00 00 2f 08 03 00 00 00 6a bc 42 0c 00 00 00 2a 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 b1 82 17 91 00 00 00 0d 74 52 4e 53 00 c0 45 80 da 69 f0 a0 20 30 10 90 b0 58 f5 0a b7 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 ca 49 44 41 54 48 c7 a5 56 59 96 c4 20 08 0c 10 77 fb fe d7 1d 4d bb 07 a3 e9 e1 67 de 74 52 52 40 51 f1 38 66 61 10 29 87 40 3c f6 42 23 c1 f9 19 e3 04 42 fb 8c 13 ea 0e 6b 0e 70 66 0a 7c c2 a5 90 8a 81 0b f8 6c c6 29 7a f2 3b 29 9b e4 4e d7 a6 be 42 5e e1 72 d2 f1 01 a8 76 2e 3a 8c cb dd 2a 12 f1 91 55 63 3d fc 2c 8c f0 b2 7d 2b fe 76 4e f9 dc 03 55 85
                                                                                                                                                                                                              Data Ascii: PNGIHDR;/jB*PLTEGpL78787878787878787878787878tRNSEi 0XpHYs~IDATHVY wMgtRR@Q8fa)@<B#Bkpf|l)z;)NB^rv.:*Uc=,}+vNU


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              70192.168.2.4498293.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC670OUTGET /horosigns.thedimepress.com/67d6c140-capricorn_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 616
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "73fe3cb91e8702caeee51bbd45295a5a"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: C5F2lGTpvy_uxuKpChNzhFlLBgU86kew
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 d0a36dbd6f5cc87855296f2852cab3ec.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: fEYmy1H7kawpWEMjRObNSYD5z44uNXJVK9Sr_rxVconvhNaYlPUxpg==
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3f 08 03 00 00 00 67 c3 3e f8 00 00 00 24 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 0b 36 84 54 00 00 00 0b 74 52 4e 53 00 3d 7c bc 5c e9 d0 10 20 a0 90 f1 4c d4 5c 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 d3 49 44 41 54 48 c7 a5 97 db b6 84 20 08 86 e5 e0 f9 fd df 77 bb 6b 2a 51 4b 2c 6e 66 2d 06 3f 95 94 1f 8d 8f 54 2c b1 37 c2 02 52 64 a3 31 cc bb 59 ec bd ce 2f 00 44 78 ec 5d 0a c0 15 1e 2f d7 1c 90 2e 40 a6 de 85 53 00 e5 36 9c 6b 8f 0d 33 40 6c c3 83 ad 3d 39 ce 00 60 9b 70 b1 a4 62 f3 3c 02 70 3c 29 e1 48 2a 39 75 16 b6 73 73 cc fb fb b5 70 e6 c2 19 9d c9 95 6f d3 3a ed 1e
                                                                                                                                                                                                              Data Ascii: PNGIHDR@?g>$PLTEGpL78787878787878787878786TtRNS=|\ L\pHYs~IDATH wk*QK,nf-?T,7Rd1Y/Dx]/.@S6k3@l=9`pb<p<)H*9usspo:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              71192.168.2.4498313.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC425OUTGET /horosigns.thedimepress.com/42b42816-waveshape2_10000000wd0aq00002d028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 2332
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:56 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "f647cf270d6fe38d2ca9c8ec3142a827"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: 40pCVxPimoDNtkNTHb8clBbQ_fgSnwJv
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 0833e8be76641de099b8f4a92c7a1c4e.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: 5PGfECbUjDPfhdb-zdiP61I8yu33cJ3htLFQsaRbKVDX6EN6BVJZTg==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC2332INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 8d 00 00 01 82 08 03 00 00 00 5a 78 c3 74 00 00 00 0f 50 4c 54 45 f4 ea e0 f6 ba a7 f4 ea e0 f7 97 7c f6 bd aa e5 6a c4 77 00 00 00 02 74 52 4e 53 40 70 d6 ef f3 01 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 08 a5 49 44 41 54 78 da ed da c1 72 a3 38 18 85 51 77 e0 fd 9f b9 6d af e2 d8 06 89 42 e2 82 ce c9 76 16 53 99 e9 af ee 2f fa f6 03 10 e0 76 f3 3b 00 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4
                                                                                                                                                                                                              Data Ascii: PNGIHDRZxtPLTE|jwtRNS@ppHYs~IDATxr8QwmBvS/v;@5P#@P#5@5P#@P#5@5P#@P#5@P#5@5P#@P#5@5P#@P#5


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              72192.168.2.4498333.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC667OUTGET /horosigns.thedimepress.com/da9eb652-gemini_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 432
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:58 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "cccb96d8e13f5227217afdc32dc2196b"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: .npcCJDxKv_ONJAMXQ0d6emoFrSMaaqp
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 4f2a14569b371893f3851a804b6ae8dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: jNSpFsJuOsPr_sg4KctIF7D9A80GndGZm2MnbtIoVvdC5BlJU0Fo8Q==
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC432INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 3e 08 03 00 00 00 af 28 e3 75 00 00 00 21 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 c9 0d 54 c1 00 00 00 0a 74 52 4e 53 00 81 c2 40 e8 a8 5a 10 26 70 ef 0b ca 41 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 1f 49 44 41 54 48 c7 ed 97 db 8e 84 20 10 44 e9 1b 4d fb ff 1f bc b0 38 2a 33 08 2a d9 cc 3e 50 6f 26 73 7a b0 0b 93 2a 17 78 41 31 72 f7 44 26 b8 60 70 b0 64 31 82 51 e8 62 81 0c 90 57 46 36 7a 1b 82 00 40 51 05 42 e4 01 64 c3 56 e1 3b 7d 4b e2 6c 80 06 a7 f8 18 e6 b8 26 f5 f0 64 00 8b d7 dd 01 78 5f 49 9b fc 74 87 ae 9d 01 7d dd 4c 7d fd 3d f8 e4 d0 2e 4f c6 fb a2 cf 24 f9 07 56 bb 26 9b
                                                                                                                                                                                                              Data Ascii: PNGIHDR=>(u!PLTEGpL78787878787878787878TtRNS@Z&pApHYs~IDATH DM8*3*>Po&sz*xA1rD&`pd1QbWF6z@QBdV;}Kl&dx_It}L}=.O$V&


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              73192.168.2.4498323.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:56 UTC664OUTGET /horosigns.thedimepress.com/a521420d-leo_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 612
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:58 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "814b1a317100440ef8f8f390817962a2"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: _2uWY_HLzKPRejECsDUmGk3ZBEiNwttx
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 0833e8be76641de099b8f4a92c7a1c4e.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: 2a50TekTFPJZZGqLQLxn9213ClH3YNoQUCO5k4jgOpcGLnv-VaUefw==
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 40 08 03 00 00 00 6f 0b d4 49 00 00 00 27 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 c0 dd d2 b6 00 00 00 0c 74 52 4e 53 00 80 eb 10 9a 47 66 c0 20 d0 30 b0 da 7a 61 ed 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 cb 49 44 41 54 48 c7 95 57 db 82 85 20 08 14 01 2f d9 ff 7f ef b6 27 ad 50 b0 e4 69 57 1b 85 01 46 8e 73 b6 21 33 27 f7 d9 36 88 fb 69 99 f8 0b 20 b4 ef 4f f3 80 6f 37 48 c0 0f 14 e6 57 f8 5d b1 38 b9 88 76 dd 32 ae 22 6c 4c 78 7c 02 07 c9 f0 88 2b ea 91 5f fb a5 65 04 e1 8a 4d e5 20 37 86 9e b9 c0 e6 ac 4f b6 5b 39 e9 eb 34 42 aa 0b 1e ad b3 86 0d ae 1b 9b 49 64 30
                                                                                                                                                                                                              Data Ascii: PNGIHDR2@oI'PLTEGpL787878787878787878787878tRNSGf 0zapHYs~IDATHW /'PiWFs!3'6i Oo7HW]8v2"lLx|+_eM 7O[94BId0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              74192.168.2.449836172.67.143.2434434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC824OUTGET /service-worker.js HTTP/1.1
                                                                                                                                                                                                              Host: horosigns.thedimepress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Service-Worker: script
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                              Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7a0L1jpUjeUKdpnDx4Yl6ffFRAFe0%2FyJWJrwlz36roZejKmJUtWYXOIZUbx0IAsDh5mZPBKGt3fZ%2FImtlV56fU1cY0AmpwVVpzz25PkWB49HmFSeDrmYiZPx1h0p0dpsneqT7ncgtnY2TZyZNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c45f1be84304-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC90INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 76 32 2f 70 75 73 68 6e 61 6d 69 2d 73 77 2f 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 35 22 29 3b
                                                                                                                                                                                                              Data Ascii: importScripts("https://api.pushnami.com/scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45");


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              75192.168.2.44983413.32.99.84434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC580OUTGET /fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_50qk.woff2 HTTP/1.1
                                                                                                                                                                                                              Host: fonts.ub-assets.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                              Content-Length: 12232
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Tue, 02 Jul 2024 22:45:19 GMT
                                                                                                                                                                                                              x-amzn-RequestId: d9bafa79-4827-4875-8fad-35f2a20690f6
                                                                                                                                                                                                              Last-Modified: Thu, 24 Aug 2023 21:13:02 GMT
                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              x-amzn-Remapped-Content-Length: 12232
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
                                                                                                                                                                                                              x-amz-apigw-id: aTln7Gk_oAMEaqw=
                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                              Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              X-Amzn-Trace-Id: Root=1-668482ff-1efa086b1eaec3d0705608d6
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: 4zfGoMAncPDcqGqHsDoPu6jb7BD7mpXKgwVIo3oIuMAZDuNj5W0xYg==
                                                                                                                                                                                                              Age: 205538
                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC12232INData Raw: 77 4f 46 32 00 01 00 00 00 00 2f c8 00 10 00 00 00 00 63 24 00 00 2f 69 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 4c 1b a5 6e 1c 83 02 06 60 3f 53 54 41 54 2a 00 84 2e 11 08 0a ff 08 e3 5d 0b 83 56 00 01 36 02 24 03 87 28 04 20 05 84 04 07 86 02 0c 07 1b 87 52 15 ec d8 4b 78 1c 00 19 2f 3a 8a b2 4d 0a 8e 44 d8 ac 39 c9 13 fc ff 2d 81 8e 31 40 db 8f a5 16 54 04 a5 02 e1 a4 50 b8 03 e3 d4 21 e3 6c 2d de 6f 75 b4 60 07 7b ab d6 f4 43 e9 81 1e b8 a5 cf c8 fb 14 55 3e 1c 94 09 51 5c 16 ce 04 14 7f 56 de 4a 9a d3 d3 2f f3 cc 34 3d ef 0c 70 27 47 24 ec 24 a8 d6 c0 7a 66 2f 80 ec 22 81 50 22 80 63 95 58 34 32 fc 40 0a 2d 95 e7 3d a0 39 6b 62 1b 25 21 04 62 40 08 16 08 c4 08 16 b4 c4 49 80 10 c1 8b 07 f1 00 01 6f 3d 04 69 91 b6 54
                                                                                                                                                                                                              Data Ascii: wOF2/c$/iLn`?STAT*.]V6$( RKx/:MD9-1@TP!l-ou`{CU>Q\VJ/4=p'G$$zf/"P"cX42@-=9kb%!b@Io=iT


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              76192.168.2.449835184.73.202.444434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC528OUTOPTIONS /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: key
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC380INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Content-Type: null
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-allow-methods: POST
                                                                                                                                                                                                              access-control-allow-headers: Accept,Authorization,Content-Type,If-None-Match,key
                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              77192.168.2.4498373.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC423OUTGET /horosigns.thedimepress.com/e5c0fa01-aquarius_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 574
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "ea9e5d7ff867ddcc4a148c3a8406ba43"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: iQPm_2G_orqsf0.Tt8XLfWy4UndHrZQe
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 98845fbd1cb14abbe9d464a4caf17976.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: KS-fAa3ikBnxHsf5wPJcCu9oEHFPMqZZ472BH847YDDs7UdzCEWnSg==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC574INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 29 08 03 00 00 00 b5 0e 01 6b 00 00 00 27 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 c0 dd d2 b6 00 00 00 0c 74 52 4e 53 00 10 f0 7c 5b 9a 26 c0 40 e0 d0 b0 54 07 56 29 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 a5 49 44 41 54 48 c7 ed 56 49 92 c3 30 08 b4 04 02 6d ff 7f ef d8 5a 01 65 aa 26 93 6b fa 94 22 98 1d 5a d7 a5 e1 42 f2 41 4b b0 70 20 a3 54 6b b8 5e 01 7c bd 01 42 82 e9 91 78 69 00 0f a5 01 e2 da 41 d2 53 43 de 4a a5 4b bc b3 a1 43 9d 80 19 7a 5a 22 34 06 8f 0c 84 ee b0 1d 85 a4 b2 c8 cf 46 f9 e8 e6 2a 91 9d 0c 67 6a 4b 17 37 ca fe 9a ab 81 67 6f 25 21 5b a5 38 2a
                                                                                                                                                                                                              Data Ascii: PNGIHDR?)k'PLTEGpL787878787878787878787878tRNS|[&@TV)pHYs~IDATHVI0mZe&k"ZBAKp Tk^|BxiASCJKCzZ"4F*gjK7go%![8*


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              78192.168.2.44983818.244.18.494434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC581OUTGET /js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 47302
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 10 May 2024 21:23:38 GMT
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              x-amz-version-id: DKNNXfrKVNQFoskvuTtbaAOVbVs0JYVO
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:14 GMT
                                                                                                                                                                                                              ETag: "09467cbbdfbe0b4f7131476215348a19"
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 ee56c180ebc0f0d7092e692f115e2808.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                              X-Amz-Cf-Id: Eyg8CgmGfXy65uKT5ibk16ekPYQ7I8aNWb1HnBn8P85qN3Llfa8rHg==
                                                                                                                                                                                                              Age: 44
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 63 6d 2d 76 31 2d 6d 6f 64 75 6c 65 2e 30 31 39 37 38 31 65 63 37 61 31 63 39 37 33 36 33 65 38 35 2e 62 75 6e 64 6c 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 3b 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65
                                                                                                                                                                                                              Data Ascii: /*! For license information please see fcm-v1-module.019781ec7a1c97363e85.bundle.js.LICENSE.txt */(()=>{"use strict";var e={};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("obje
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC16384INData Raw: 6c 6c 22 7d 2c 45 65 3d 6e 65 77 20 4d 61 70 2c 43 65 3d 6e 65 77 20 4d 61 70 2c 5f 65 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 74 29 7b 74 72 79 7b 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 59 2e 64 65 62 75 67 28 60 43 6f 6d 70 6f 6e 65 6e 74 20 24 7b 74 2e 6e 61 6d 65 7d 20 66 61 69 6c 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 77 69 74 68 20 46 69 72 65 62 61 73 65 41 70 70 20 24 7b 65 2e 6e 61 6d 65 7d 60 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6e 61 6d 65 3b 69 66 28 5f 65 2e 68 61 73 28 74 29 29 72 65 74 75 72 6e 20 59 2e 64 65 62 75 67 28 60 54 68 65 72 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20
                                                                                                                                                                                                              Data Ascii: ll"},Ee=new Map,Ce=new Map,_e=new Map;function De(e,t){try{e.container.addComponent(t)}catch(n){Y.debug(`Component ${t.name} failed to register with FirebaseApp ${e.name}`,n)}}function ke(e){const t=e.name;if(_e.has(t))return Y.debug(`There were multiple
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC14534INData Raw: 28 65 29 7b 69 66 28 22 64 61 74 61 62 61 73 65 73 22 69 6e 20 69 6e 64 65 78 65 64 44 42 29 7b 63 6f 6e 73 74 20 65 3d 28 61 77 61 69 74 20 69 6e 64 65 78 65 64 44 42 2e 64 61 74 61 62 61 73 65 73 28 29 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 6e 61 6d 65 29 29 3b 69 66 28 21 65 2e 69 6e 63 6c 75 64 65 73 28 47 74 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 6c 65 74 20 74 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 28 61 77 61 69 74 20 78 28 47 74 2c 4a 74 2c 7b 75 70 67 72 61 64 65 3a 61 73 79 6e 63 28 6e 2c 72 2c 69 2c 61 29 3d 3e 7b 76 61 72 20 6f 3b 69 66 28 72 3c 32 29 72 65 74 75 72 6e 3b 69 66 28 21 6e 2e 6f 62 6a 65 63 74 53 74 6f 72 65 4e 61 6d 65 73 2e 63 6f 6e 74 61 69 6e 73 28 59 74 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 61 2e 6f 62 6a 65 63 74
                                                                                                                                                                                                              Data Ascii: (e){if("databases"in indexedDB){const e=(await indexedDB.databases()).map((e=>e.name));if(!e.includes(Gt))return null}let t=null;return(await x(Gt,Jt,{upgrade:async(n,r,i,a)=>{var o;if(r<2)return;if(!n.objectStoreNames.contains(Yt))return;const s=a.object


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              79192.168.2.449844184.73.202.444434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC711OUTPOST /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 76
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              accept: application/json, text/plain, */*
                                                                                                                                                                                                              content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              key: 5bd09006ef207269ec2afa45
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC76OUTData Raw: 65 76 65 6e 74 3d 77 65 62 70 75 73 68 2d 73 73 6c 2d 6f 70 74 69 6e 2d 73 68 6f 77 6e 26 73 63 6f 70 65 3d 57 65 62 73 69 74 65 26 73 63 6f 70 65 49 64 3d 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 34
                                                                                                                                                                                                              Data Ascii: event=webpush-ssl-optin-shown&scope=Website&scopeId=5bd09006ef207269ec2afa44
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              80192.168.2.4498393.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC420OUTGET /horosigns.thedimepress.com/e4e04d18-aries_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 621
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "e7dc3c821fdfe310a14ac3cb49605cef"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: zFIh5dMuxnuOcYRhKDxXZgpN0P8e4Aiv
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 f14a77f80eb66aa455bd94a07a2a0c64.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: aok-4bVRw_WcoISJtWcC8CoRWobUp7d4z7kdjMX8uDr4_CNjpi2Eeg==
                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 3e 08 03 00 00 00 43 5d 86 63 00 00 00 24 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 0b 36 84 54 00 00 00 0b 74 52 4e 53 00 84 bb 3b 59 d9 20 f0 10 a0 70 4a 9f a8 6a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 d8 49 44 41 54 48 c7 cd 57 49 82 c3 20 0c 8b 0d 98 25 ff ff ef 74 61 31 a0 66 32 70 e8 e8 d4 16 47 96 6d 05 e8 71 64 18 e2 27 c8 1c d7 b0 af 38 4a d2 ff 1c c8 9f 05 ee 8a c3 ba 1a c7 3a ce b4 e7 9f 88 9f 9e 17 d7 c5 51 23 3e 07 b8 00 09 86 44 2d d5 b4 f0 41 05 88 cb 2a dc 39 23 cd 04 01 c5 99 ae 06 47 14 4b 1a 2f 13 03 a9 38 ae ed 7c ae b0 4e 1b 58 2f 75 35 14 ee 57 5a e1 26 22
                                                                                                                                                                                                              Data Ascii: PNGIHDRA>C]c$PLTEGpL78787878787878787878786TtRNS;Y pJjpHYs~IDATHWI %ta1f2pGmqd'8J:Q#>D-A*9#GK/8|NX/u5WZ&"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              81192.168.2.4498403.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC421OUTGET /horosigns.thedimepress.com/afb3f5fc-cancer_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 615
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "37dfe627a1fd299abe89c5e046d518fb"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: gDuYMKD.ic_oLU_6eH6BIeJkPr6w1et3
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 1903071a927324e2fb28199ee96c4bb2.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: pcTuf2Vr-i5ithoyymrgECGY97oAqF81gPbUxyrFT0xWH6jegiyasg==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC615INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3b 00 00 00 2f 08 03 00 00 00 6a bc 42 0c 00 00 00 2a 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 b1 82 17 91 00 00 00 0d 74 52 4e 53 00 c0 45 80 da 69 f0 a0 20 30 10 90 b0 58 f5 0a b7 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 ca 49 44 41 54 48 c7 a5 56 59 96 c4 20 08 0c 10 77 fb fe d7 1d 4d bb 07 a3 e9 e1 67 de 74 52 52 40 51 f1 38 66 61 10 29 87 40 3c f6 42 23 c1 f9 19 e3 04 42 fb 8c 13 ea 0e 6b 0e 70 66 0a 7c c2 a5 90 8a 81 0b f8 6c c6 29 7a f2 3b 29 9b e4 4e d7 a6 be 42 5e e1 72 d2 f1 01 a8 76 2e 3a 8c cb dd 2a 12 f1 91 55 63 3d fc 2c 8c f0 b2 7d 2b fe 76 4e f9 dc 03 55 85
                                                                                                                                                                                                              Data Ascii: PNGIHDR;/jB*PLTEGpL78787878787878787878787878tRNSEi 0XpHYs~IDATHVY wMgtRR@Q8fa)@<B#Bkpf|l)z;)NB^rv.:*Uc=,}+vNU


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              82192.168.2.4498413.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC666OUTGET /horosigns.thedimepress.com/1f4d4b7f-libra_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 449
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "c7da8cd2e02037f0d503d45026f76b02"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: vrHYEDYcDjuFt.dJMpshNjlxE.UeSGbf
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 f14a77f80eb66aa455bd94a07a2a0c64.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: fBf638Eam0fKpRkmTH63Hj8K8BI3yDpfKm2UYIPVZZQ8XdF7rVo3hQ==
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC449INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 38 08 03 00 00 00 79 71 00 68 00 00 00 21 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 c9 0d 54 c1 00 00 00 0a 74 52 4e 53 00 40 c9 29 10 80 ea 65 9e 50 53 b9 d7 c2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 30 49 44 41 54 48 c7 ed 56 db 16 c3 20 08 f3 82 80 fe ff 07 af eb 71 3a 57 01 6b 5f 97 57 89 d0 44 63 9d 93 11 fd 1b d1 dd 47 a4 80 a5 22 70 be c5 f5 a1 8c c0 04 cb 7d 7f b9 27 9f d6 c8 a9 cc 11 16 da 43 28 12 30 3e 20 db f4 6f 32 32 1d 86 e5 14 96 e9 bd 92 7b 21 a4 66 1e c2 8a 60 61 6c 02 dc 16 14 ab 3e 35 57 77 f2 a7 bd 7c 70 58 24 1f 3b 57 3a 8a 92 55 72 9a ae 92 d1 9c f4 4f ab 93 b1 be
                                                                                                                                                                                                              Data Ascii: PNGIHDR=8yqh!PLTEGpL78787878787878787878TtRNS@)ePSpHYs~0IDATHV q:Wk_WDcG"p}'C(0> o22{!f`al>5Ww|pX$;W:UrO


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              83192.168.2.4498423.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC424OUTGET /horosigns.thedimepress.com/67d6c140-capricorn_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 616
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:57 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "73fe3cb91e8702caeee51bbd45295a5a"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: C5F2lGTpvy_uxuKpChNzhFlLBgU86kew
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 7a6b4cd1254095c5b4b5ec2c3af1870a.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: k92KJRFk5QxzUWN0fpOnoxXPO6Fxl5vHef-pASJsLYstst6CLLoG5Q==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3f 08 03 00 00 00 67 c3 3e f8 00 00 00 24 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 0b 36 84 54 00 00 00 0b 74 52 4e 53 00 3d 7c bc 5c e9 d0 10 20 a0 90 f1 4c d4 5c 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 d3 49 44 41 54 48 c7 a5 97 db b6 84 20 08 86 e5 e0 f9 fd df 77 bb 6b 2a 51 4b 2c 6e 66 2d 06 3f 95 94 1f 8d 8f 54 2c b1 37 c2 02 52 64 a3 31 cc bb 59 ec bd ce 2f 00 44 78 ec 5d 0a c0 15 1e 2f d7 1c 90 2e 40 a6 de 85 53 00 e5 36 9c 6b 8f 0d 33 40 6c c3 83 ad 3d 39 ce 00 60 9b 70 b1 a4 62 f3 3c 02 70 3c 29 e1 48 2a 39 75 16 b6 73 73 cc fb fb b5 70 e6 c2 19 9d c9 95 6f d3 3a ed 1e
                                                                                                                                                                                                              Data Ascii: PNGIHDR@?g>$PLTEGpL78787878787878787878786TtRNS=|\ L\pHYs~IDATH wk*QK,nf-?T,7Rd1Y/Dx]/.@S6k3@l=9`pb<p<)H*9usspo:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              84192.168.2.44984313.32.99.224434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:57 UTC469OUTGET /scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 376
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:58 GMT
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: evkLhh66xbQ7y_R8IXfoTveNuuf9r31XvkmWlx_9iL7pLHzlxN_4WA==
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC376INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 70 6e 43 6f 6e 66 69 67 3d 7b 74 72 61 63 6b 41 63 74 69 76 61 74 69 6f 6e 3a 21 30 2c 74 72 61 63 6b 53 74 61 72 74 3a 21 30 2c 72 63 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 74 72 61 63 6b 41 63 74 69 76 61 74 69 6f 6e 3a 21 30 2c 74 72 61 63 6b 53 74 61 72 74 3a 21 30 7d 2c 61 70 69 4b 65 79 3a 22 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 35 22 2c 74 72 61 63 6b 69 6e 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 72 63 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 2c 61 70 69 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 2c 77 65 62 73 69 74 65 49 64 3a 22 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 34 22 2c 72 74
                                                                                                                                                                                                              Data Ascii: "use strict";var pnConfig={trackActivation:!0,trackStart:!0,rc:{enabled:!1,trackActivation:!0,trackStart:!0},apiKey:"5bd09006ef207269ec2afa45",trackingUrl:"https://trc.pushnami.com",apiUrl:"https://api.pushnami.com",websiteId:"5bd09006ef207269ec2afa44",rt


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              85192.168.2.4498453.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC667OUTGET /horosigns.thedimepress.com/1e536f0f-pisces_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 594
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "ae5f6af94ceed504ba374b64529b46b5"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: R1u8r29ztnv7I2NQ6rWzpw2m0JWfVZ9u
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 256cd380c9790a2b71d68709829caa18.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: Mu0LDzWlPKPZSnNe8xY36F7spGNXimBv3F28SPlde_t8nCDo-_wVlA==
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC594INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 3d 08 03 00 00 00 37 75 a1 68 00 00 00 27 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 c0 dd d2 b6 00 00 00 0c 74 52 4e 53 00 84 27 f0 46 d7 c0 60 a0 10 b0 70 ef 1f 7f 21 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 b9 49 44 41 54 48 c7 9d 57 59 96 c4 20 08 14 54 5c ef 7f de 49 bf 88 9d 28 a8 3d 7c 1a d0 62 2b 88 41 07 99 32 a0 d9 4a 0a 91 28 82 33 c6 d5 5b 68 67 55 ec ad e8 93 31 d0 8c ec da 28 be d4 e2 89 51 79 2b 25 cf f0 74 13 6c 2a 35 b0 73 0d 69 75 aa 0d 35 0d e8 27 1c 07 af 99 48 0a 30 bc ac 3c f3 f6 d8 7f e3 28 48 10 b1 a3 1d f1 0a 37 e6 e1 b8 a1 b3 0b 6f e6 5c 78 dd 23
                                                                                                                                                                                                              Data Ascii: PNGIHDR3=7uh'PLTEGpL787878787878787878787878tRNS'F`p!pHYs~IDATHWY T\I(=|b+A2J(3[hgU1(Qy+%tl*5siu5'H0<(H7o\x#


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              86192.168.2.4498463.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC672OUTGET /horosigns.thedimepress.com/77406f0b-sagittarius_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 406
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "52746b1a34c93563daa29dddcf2b4724"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: xcguZAt8U0Wvc5VFgRShrJzcS2qTcpjG
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 88fd4dc311317996718ed4ed98e5cbda.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: gR9-ffofyAmAXVxHVrg3bizZBKkoqtYNSB09kmVhrUag7YBt4dndqw==
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC406INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 33 08 03 00 00 00 0d 7f c0 18 00 00 00 1e 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 60 87 cb e0 00 00 00 09 74 52 4e 53 00 a1 c0 40 d4 10 5d 28 80 2e 2b f7 3b 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 09 49 44 41 54 48 c7 b5 d6 4b 0e 03 21 08 00 50 71 f8 e8 fd 2f dc 6e ea 07 41 b1 69 5d 3a 79 09 82 e0 a4 e4 ae c7 5c e2 03 ca d5 59 99 3c 53 aa bb 8a 67 b2 6f f2 2f 0d 7c 61 e4 0b 93 64 ca 30 84 8c 9f c6 a0 79 ea b5 e1 7a 6d b8 5e 9b 46 30 6c 1a e1 84 41 c3 c3 35 cb 31 d3 08 a4 a8 81 91 c4 cc 4c 94 91 f2 9c c9 6c b8 ef 6f c8 64 d8 8c 73 21 93 41 f5 cd 21 93 b1 3a bd ac 64 32 a5 97 da ac 8b 65 7a 1c b2
                                                                                                                                                                                                              Data Ascii: PNGIHDR33PLTEGpL787878787878787878`tRNS@](.+;pHYs~IDATHK!Pq/nAi]:y\Y<Sgo/|ad0yzm^F0lA51Llods!A!:d2ez


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              87192.168.2.4498473.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC668OUTGET /horosigns.thedimepress.com/539ae057-scorpio_101i01s000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 622
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "543b39186b970e78b5ccef06aa817fbe"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: tvRkCRbGxHdzs3_3J94OqHg8S4HRiX0W
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 b08e1d433d62b5ab056680968a8cc7ea.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: 3ztr9DZDmskKP_qOukBwzE5vduI5od1VyPUPFPLTPCYPoHFGDadRCA==
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC622INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 4d 08 03 00 00 00 ce eb f9 0c 00 00 00 33 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 fd ed 86 5e 00 00 00 10 74 52 4e 53 00 70 d0 90 10 f0 20 40 80 c0 e0 a0 30 b0 60 50 7e d2 6a 25 00 00 01 da 49 44 41 54 58 c3 ed 98 db 72 84 20 0c 86 11 39 23 c8 fb 3f 6d bb 9c 16 88 5a 53 a6 9d ce 76 73 e7 4f f6 23 26 c1 21 4b 08 30 e9 b4 56 bd b4 af 4e 09 72 6a 4c 4a d6 3c da f0 30 da 48 d2 44 49 9d fc 7e 77 9f 8b 5c 56 1c 0d c9 6c f5 f0 01 48 7d cc 69 d5 e7 47 57 dc c3 32 02 9e d2 60 29 6a be c5 87 f5 e9 1e b6 76 87 e4 74 9c 0b c6 e3 aa 1e dd 03 6d 56 b3 e9 e3 20 54 7d 0f 66 5a f7
                                                                                                                                                                                                              Data Ascii: PNGIHDRAM3PLTEGpL78787878787878787878787878787878^tRNSp @0`P~j%IDATXr 9#?mZSvsO#&!K0VNrjLJ<0HDI~w\VlH}iGW2`)jvtmV T}fZ


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              88192.168.2.4498493.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC418OUTGET /horosigns.thedimepress.com/a521420d-leo_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 612
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:58 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "814b1a317100440ef8f8f390817962a2"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: _2uWY_HLzKPRejECsDUmGk3ZBEiNwttx
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 21f03f5333352c6494e837ba1b3bb6ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: 70H2d8Y3k9fG_zzMNKegMnqmwepipA-ewmso9-CgqXUVt0rZtUYv9A==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 40 08 03 00 00 00 6f 0b d4 49 00 00 00 27 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 c0 dd d2 b6 00 00 00 0c 74 52 4e 53 00 80 eb 10 9a 47 66 c0 20 d0 30 b0 da 7a 61 ed 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 cb 49 44 41 54 48 c7 95 57 db 82 85 20 08 14 01 2f d9 ff 7f ef b6 27 ad 50 b0 e4 69 57 1b 85 01 46 8e 73 b6 21 33 27 f7 d9 36 88 fb 69 99 f8 0b 20 b4 ef 4f f3 80 6f 37 48 c0 0f 14 e6 57 f8 5d b1 38 b9 88 76 dd 32 ae 22 6c 4c 78 7c 02 07 c9 f0 88 2b ea 91 5f fb a5 65 04 e1 8a 4d e5 20 37 86 9e b9 c0 e6 ac 4f b6 5b 39 e9 eb 34 42 aa 0b 1e ad b3 86 0d ae 1b 9b 49 64 30
                                                                                                                                                                                                              Data Ascii: PNGIHDR2@oI'PLTEGpL787878787878787878787878tRNSGf 0zapHYs~IDATHW /'PiWFs!3'6i Oo7HW]8v2"lLx|+_eM 7O[94BId0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              89192.168.2.4498483.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC421OUTGET /horosigns.thedimepress.com/da9eb652-gemini_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 432
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:58 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "cccb96d8e13f5227217afdc32dc2196b"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: .npcCJDxKv_ONJAMXQ0d6emoFrSMaaqp
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 b77e6c4c926acdb5c1a30b7465e6750e.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: 9LFLepj3H6sNktpSoOQw8Gl7ZJk4NqUsiJtCHXTQOwqp5unsbpcY_g==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC432INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 3e 08 03 00 00 00 af 28 e3 75 00 00 00 21 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 c9 0d 54 c1 00 00 00 0a 74 52 4e 53 00 81 c2 40 e8 a8 5a 10 26 70 ef 0b ca 41 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 1f 49 44 41 54 48 c7 ed 97 db 8e 84 20 10 44 e9 1b 4d fb ff 1f bc b0 38 2a 33 08 2a d9 cc 3e 50 6f 26 73 7a b0 0b 93 2a 17 78 41 31 72 f7 44 26 b8 60 70 b0 64 31 82 51 e8 62 81 0c 90 57 46 36 7a 1b 82 00 40 51 05 42 e4 01 64 c3 56 e1 3b 7d 4b e2 6c 80 06 a7 f8 18 e6 b8 26 f5 f0 64 00 8b d7 dd 01 78 5f 49 9b fc 74 87 ae 9d 01 7d dd 4c 7d fd 3d f8 e4 d0 2e 4f c6 fb a2 cf 24 f9 07 56 bb 26 9b
                                                                                                                                                                                                              Data Ascii: PNGIHDR=>(u!PLTEGpL78787878787878787878TtRNS@Z&pApHYs~IDATH DM8*3*>Po&sz*xA1rD&`pd1QbWF6z@QBdV;}Kl&dx_It}L}=.O$V&


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              90192.168.2.4498503.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC667OUTGET /horosigns.thedimepress.com/bc5a5917-taurus_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 601
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "ae7617237f7a3e08276a73915d36aabd"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: AXJFmobdihxatcJ9YU8pfjN3FHSo3fG1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 e7901684d85170d527aec3a64956def6.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: Yecx8jHXcAg3x5H0RjMdkbO9tYjpwBhIePhyO83VgJRFwFUxf4-P1Q==
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC601INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3e 08 03 00 00 00 ac 9f ed 5d 00 00 00 24 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 0b 36 84 54 00 00 00 0b 74 52 4e 53 00 f0 2a 10 7b 5a 99 bd d0 40 e0 47 be f7 5b 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 c4 49 44 41 54 48 c7 c5 57 d9 6e c4 20 0c 0c c6 07 c7 ff ff 6f b3 6d 12 c8 36 3e 58 55 aa df 12 31 c6 1e c3 d8 6c 90 ba 20 c1 b6 6c 80 2c bd c1 c6 fd db 0a e5 15 74 c6 f6 83 c3 4d fa 61 09 17 e0 e9 44 4d 0e f6 28 82 89 40 1b 18 99 1d f4 44 11 3c 4d 88 dd c1 ed b3 d3 22 7e 4f 61 ab 5c 56 3c cc 78 e1 7a 56 64 64 05 51 7c bb d7 0d 2f 1e cc 72 e6 a4 d2 75 51 2b 96 83 93 f2 f2 b0 4d
                                                                                                                                                                                                              Data Ascii: PNGIHDR@>]$PLTEGpL78787878787878787878786TtRNS*{Z@G[pHYs~IDATHWn om6>XU1l l,tMaDM(@D<M"~Oa\V<xzVddQ|/ruQ+M


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              91192.168.2.4498523.218.59.2424434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC354OUTGET /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC258INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:58 GMT
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Content-Length: 60
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: origin
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC60INData Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                                                              Data Ascii: {"statusCode":404,"error":"Not Found","message":"Not Found"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              92192.168.2.4498513.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:58 UTC666OUTGET /horosigns.thedimepress.com/d4831365-virgo_101h01s000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 763
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:00 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "c552006e057164aca4bd68dcd370ec32"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: luqnzQDCfSojNnj0QtiVS7xR9sRXudW9
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 256cd380c9790a2b71d68709829caa18.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: nnz7R0D6miiEoYBHRGlaWt1WR99IqXHQQl6aU47jWni0cz5DVDujbg==
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC763INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 40 08 03 00 00 00 8d d7 cf 30 00 00 00 24 50 4c 54 45 47 70 4c 37 1f 38 37 1e 38 37 1e 38 37 1e 38 36 1e 37 37 1f 38 36 1e 38 37 1e 38 37 1e 38 37 1e 38 37 1f 38 b9 cd f3 55 00 00 00 0b 74 52 4e 53 00 f9 39 4e ef 94 65 78 1f b6 d5 1c de 9e 37 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 02 66 49 44 41 54 48 c7 9d 96 db b6 eb 20 08 45 05 45 bc fc ff ff 9e 88 d1 40 b4 a7 76 db 27 46 9d 59 08 88 38 67 17 13 45 65 22 11 27 b7 2e 64 66 3f 8c 94 eb b5 68 fe 49 70 99 05 57 8a d4 be 54 2a 5c ab f2 f3 8d 66 96 55 0d 43 c3 fa 3e 51 6a 0b 8d 09 65 2b 06 7d 1f 0d a8 16 67 4c e0 85 4a 22 96 9d f3 cf ae a6 fd 98 75 e7 63 ff a6 bf 68 78 38 74 a5 2a 7b 15 c3 fe b9 2b 12 d7 2f fb
                                                                                                                                                                                                              Data Ascii: PNGIHDR5@0$PLTEGpL7878787867786878787878UtRNS9Nex7pHYs~fIDATH EE@v'FY8gEe"'.df?hIpWT*\fUC>Qje+}gLJ"uchx8t*{+/


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              93192.168.2.44985313.85.23.86443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6OuNWs4R7vpzO7B&MD=lVdld3Gs HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                              MS-CorrelationId: 952334f7-ef29-49ab-86b4-205883b253ca
                                                                                                                                                                                                              MS-RequestId: 8876b028-2dfe-4a25-ba4e-88d6b73c2d23
                                                                                                                                                                                                              MS-CV: PpT9+tkk1kaTJDZD.0
                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 30005
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              94192.168.2.44985518.244.18.494434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC466OUTGET /js/workers/sw.355e010fef1d4bf4045b.bundle.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 62430
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Mon, 22 Apr 2024 21:42:38 GMT
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              x-amz-version-id: .wqASbGvbJdif5TFIcYwUu_6CwG9JdKG
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:16 GMT
                                                                                                                                                                                                              ETag: "266aa15b465f8cf42ecbfafa40113b47"
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                              X-Amz-Cf-Id: 3vijvxmLsK4Pchq0jBEXJrK49rvbSVEzKZEKLx37lBAbNOn7mRUG2A==
                                                                                                                                                                                                              Age: 44
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 77 2e 33 35 35 65 30 31 30 66 65 66 31 64 34 62 66 34 30 34 35 62 2e 62 75 6e 64 6c 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 34 38 33 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 65 28 6e 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 61 2c 63 29 7b 69 66 28 21 74 5b 61 5d 29 7b 69 66 28 21 6e 5b 61 5d 29 7b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 61 2c 21 30 29 3b 76 61 72 20 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 61 2b 22 27 22 29 3b 74 68 72 6f 77 20 75 2e 63 6f
                                                                                                                                                                                                              Data Ascii: /*! For license information please see sw.355e010fef1d4bf4045b.bundle.js.LICENSE.txt */(()=>{var e={483:(e,n,t)=>{e.exports=function e(n,t,r){function o(a,c){if(!t[a]){if(!n[a]){if(i)return i(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.co
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC16384INData Raw: 6f 2b 3d 61 65 3a 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 3d 3d 3d 74 3f 6f 2b 3d 75 65 3a 22 5b 6f 62 6a 65 63 74 20 46 6c 6f 61 74 33 32 41 72 72 61 79 5d 22 3d 3d 3d 74 3f 6f 2b 3d 73 65 3a 22 5b 6f 62 6a 65 63 74 20 46 6c 6f 61 74 36 34 41 72 72 61 79 5d 22 3d 3d 3d 74 3f 6f 2b 3d 66 65 3a 6e 28 6e 65 77 20 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 67 65 74 20 74 79 70 65 20 66 6f 72 20 42 69 6e 61 72 79 41 72 72 61 79 22 29 29 29 2c 6e 28 6f 2b 68 65 28 72 29 29 7d 65 6c 73 65 20 69 66 28 22 5b 6f 62 6a 65 63 74 20 42 6c 6f 62 5d 22 3d 3d 3d 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 69 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 58 2b 65 2e 74 79 70 65 2b
                                                                                                                                                                                                              Data Ascii: o+=ae:"[object Uint32Array]"===t?o+=ue:"[object Float32Array]"===t?o+=se:"[object Float64Array]"===t?o+=fe:n(new Error("Failed to get type for BinaryArray"))),n(o+he(r))}else if("[object Blob]"===t){var i=new FileReader;i.onload=function(){var t=X+e.type+
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC16384INData Raw: 68 69 73 2e 74 72 61 63 6b 69 6e 67 53 65 72 76 69 63 65 2e 74 72 61 63 6b 28 7b 65 76 65 6e 74 3a 22 77 65 62 70 75 73 68 2d 6c 65 61 70 2d 61 74 74 65 6d 70 74 22 2c 73 63 6f 70 65 3a 6e 2c 73 63 6f 70 65 49 64 3a 74 7d 29 7d 2c 74 2e 6c 65 61 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 6f 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 5b 34 2c 6e 2e 75 6e 73 75 62 73 63 72 69 62 65 28 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 61 2e 73 65 6e 74 28 29 2c 5b 34 2c 63 2e 73 77 53 65 72 76 69 63 65 2e 67 65 74
                                                                                                                                                                                                              Data Ascii: his.trackingService.track({event:"webpush-leap-attempt",scope:n,scopeId:t})},t.leap=function(n,t,o){var c=this;return r((function(){var r;return a(this,(function(a){switch(a.label){case 0:return[4,n.unsubscribe()];case 1:return a.sent(),[4,c.swService.get
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC13278INData Raw: 2c 63 2c 75 2c 73 2c 66 2c 6c 2c 76 2c 70 2c 68 2c 64 2c 62 3b 72 65 74 75 72 6e 20 4f 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 79 29 7b 73 77 69 74 63 68 28 79 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 3d 65 2e 75 72 6c 2c 72 3d 65 2e 74 69 74 6c 65 2c 6f 3d 65 2e 6d 65 73 73 61 67 65 2c 69 3d 65 2e 69 63 6f 6e 2c 61 3d 65 2e 69 6d 61 67 65 2c 63 3d 65 2e 74 61 67 2c 75 3d 65 2e 73 2c 73 3d 65 2e 63 61 6d 70 61 69 67 6e 49 64 2c 66 3d 65 2e 70 6e 69 64 2c 6c 3d 65 2e 62 75 74 74 6f 6e 73 2c 76 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 5b 5d 3a 6c 2c 70 3d 65 2e 72 65 6e 6f 74 69 66 79 2c 68 3d 65 2e 62 61 64 67 65 2c 64 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2e 70 6e 43 6f 6e 66 69 67 2e 61 70 69 55 72 6c 29 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                              Data Ascii: ,c,u,s,f,l,v,p,h,d,b;return O(this,(function(y){switch(y.label){case 0:return t=e.url,r=e.title,o=e.message,i=e.icon,a=e.image,c=e.tag,u=e.s,s=e.campaignId,f=e.pnid,l=e.buttons,v=void 0===l?[]:l,p=e.renotify,h=e.badge,d="".concat(n.pnConfig.apiUrl).concat


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              95192.168.2.4498543.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC665OUTGET /horosigns.thedimepress.com/0f937436-love_103y02s000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1555
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:00 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "91063d508f792514e006e4b6d1f5ca9b"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: 85G0Jn.grv1OLT6IYmdbxcMWiHbYk5sF
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 dc929648f0c936ae1fcea0675ad0382c.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: nxuq7nBvioPFjILqI3lUTBe76EtWx-fcWpO-NB-fu0QWk3iG8nO_lg==
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC1555INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 64 08 03 00 00 00 67 fc f8 de 00 00 00 27 50 4c 54 45 47 70 4c 37 1e 38 37 1e 38 37 1e 38 37 1e 38 36 1e 38 36 1e 37 37 1e 38 37 1e 38 37 1e 38 36 1e 38 37 1e 38 38 1f 39 98 3a a1 b1 00 00 00 0c 74 52 4e 53 00 fb 25 70 d6 a6 bf 8d eb 3c 53 12 04 67 1a 91 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 05 7a 49 44 41 54 68 de cd 5b 89 76 e3 20 0c 0c 20 2e c1 ff 7f ef 9a d3 d0 38 e6 8c b3 7e 6d d3 7d cd e2 b1 34 92 46 88 bc 5e cb 17 45 c6 24 e7 5c 32 a4 af df 5e 06 25 10 eb 2e 42 c8 f1 0d 52 ff 0e 8c 96 ca 01 71 50 fc 75 fc 62 2d 30 f3 1b 30 22 58 25 a1 09 46 3a be 14 7b 1e 0c e5 c9 30 36 5f fe 77 f7 43 3c ed 32 46 3c 18 0f 02 40 70 2e 00 48 46 64 ed a3 06 32 22 81 01
                                                                                                                                                                                                              Data Ascii: PNGIHDRdg'PLTEGpL787878786867787878687889:tRNS%p<SgpHYs~zIDATh[v .8~m}4F^E$\2^%.BRqPub-00"X%F:{06_wC<2F<@p.HFd2"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              96192.168.2.4498563.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC420OUTGET /horosigns.thedimepress.com/1f4d4b7f-libra_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 449
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "c7da8cd2e02037f0d503d45026f76b02"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: vrHYEDYcDjuFt.dJMpshNjlxE.UeSGbf
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 69114e4ea0aa4e532a5be63a75c51e2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: gte4rcSXcsqPaoIyvIQv94pVs0FwmJ5GlrwAtquie17lnHhJbRvakA==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC449INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 38 08 03 00 00 00 79 71 00 68 00 00 00 21 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 c9 0d 54 c1 00 00 00 0a 74 52 4e 53 00 40 c9 29 10 80 ea 65 9e 50 53 b9 d7 c2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 30 49 44 41 54 48 c7 ed 56 db 16 c3 20 08 f3 82 80 fe ff 07 af eb 71 3a 57 01 6b 5f 97 57 89 d0 44 63 9d 93 11 fd 1b d1 dd 47 a4 80 a5 22 70 be c5 f5 a1 8c c0 04 cb 7d 7f b9 27 9f d6 c8 a9 cc 11 16 da 43 28 12 30 3e 20 db f4 6f 32 32 1d 86 e5 14 96 e9 bd 92 7b 21 a4 66 1e c2 8a 60 61 6c 02 dc 16 14 ab 3e 35 57 77 f2 a7 bd 7c 70 58 24 1f 3b 57 3a 8a 92 55 72 9a ae 92 d1 9c f4 4f ab 93 b1 be
                                                                                                                                                                                                              Data Ascii: PNGIHDR=8yqh!PLTEGpL78787878787878787878TtRNS@)ePSpHYs~0IDATHV q:Wk_WDcG"p}'C(0> o22{!f`al>5Ww|pX$;W:UrO


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              97192.168.2.4498583.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC426OUTGET /horosigns.thedimepress.com/77406f0b-sagittarius_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 406
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "52746b1a34c93563daa29dddcf2b4724"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: xcguZAt8U0Wvc5VFgRShrJzcS2qTcpjG
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 b08e1d433d62b5ab056680968a8cc7ea.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: 0aDOgP-TNkFsqT8zKpEIVdgGu0PZvkp1VOOWQ0sK1LR9waL3JR7Byg==
                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC406INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 33 08 03 00 00 00 0d 7f c0 18 00 00 00 1e 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 60 87 cb e0 00 00 00 09 74 52 4e 53 00 a1 c0 40 d4 10 5d 28 80 2e 2b f7 3b 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 09 49 44 41 54 48 c7 b5 d6 4b 0e 03 21 08 00 50 71 f8 e8 fd 2f dc 6e ea 07 41 b1 69 5d 3a 79 09 82 e0 a4 e4 ae c7 5c e2 03 ca d5 59 99 3c 53 aa bb 8a 67 b2 6f f2 2f 0d 7c 61 e4 0b 93 64 ca 30 84 8c 9f c6 a0 79 ea b5 e1 7a 6d b8 5e 9b 46 30 6c 1a e1 84 41 c3 c3 35 cb 31 d3 08 a4 a8 81 91 c4 cc 4c 94 91 f2 9c c9 6c b8 ef 6f c8 64 d8 8c 73 21 93 41 f5 cd 21 93 b1 3a bd ac 64 32 a5 97 da ac 8b 65 7a 1c b2
                                                                                                                                                                                                              Data Ascii: PNGIHDR33PLTEGpL787878787878787878`tRNS@](.+;pHYs~IDATHK!Pq/nAi]:y\Y<Sgo/|ad0yzm^F0lA51Llods!A!:d2ez


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              98192.168.2.4498613.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC421OUTGET /horosigns.thedimepress.com/1e536f0f-pisces_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 594
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "ae5f6af94ceed504ba374b64529b46b5"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: R1u8r29ztnv7I2NQ6rWzpw2m0JWfVZ9u
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 85b175d782816d34ed73f9ca030bf062.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: lW-QY96_7Q-tPc_tQPWwploWxU6KoOHJfaOUCgWZt2L9bWFrn955Aw==
                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC594INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 3d 08 03 00 00 00 37 75 a1 68 00 00 00 27 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 c0 dd d2 b6 00 00 00 0c 74 52 4e 53 00 84 27 f0 46 d7 c0 60 a0 10 b0 70 ef 1f 7f 21 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 b9 49 44 41 54 48 c7 9d 57 59 96 c4 20 08 14 54 5c ef 7f de 49 bf 88 9d 28 a8 3d 7c 1a d0 62 2b 88 41 07 99 32 a0 d9 4a 0a 91 28 82 33 c6 d5 5b 68 67 55 ec ad e8 93 31 d0 8c ec da 28 be d4 e2 89 51 79 2b 25 cf f0 74 13 6c 2a 35 b0 73 0d 69 75 aa 0d 35 0d e8 27 1c 07 af 99 48 0a 30 bc ac 3c f3 f6 d8 7f e3 28 48 10 b1 a3 1d f1 0a 37 e6 e1 b8 a1 b3 0b 6f e6 5c 78 dd 23
                                                                                                                                                                                                              Data Ascii: PNGIHDR3=7uh'PLTEGpL787878787878787878787878tRNS'F`p!pHYs~IDATHWY T\I(=|b+A2J(3[hgU1(Qy+%tl*5siu5'H0<(H7o\x#


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              99192.168.2.4498593.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC668OUTGET /horosigns.thedimepress.com/8e3a9c19-psychic_102g02s000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1342
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:01 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "6e84f16c21e059b53fe82d7b469a0ab7"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: YGYU3ipIlu6wXjsakclORUH_7T0mEn7D
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 88fd4dc311317996718ed4ed98e5cbda.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: V91Aq1cxzh0RaWRdqTiFoeB0PRihJ4ZEuDMftvANl8Q-QNz275SOkw==
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC1342INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 61 00 00 00 6f 08 03 00 00 00 cb d2 5e e1 00 00 00 33 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 fd ed 86 5e 00 00 00 10 74 52 4e 53 00 a0 20 60 40 f0 d0 c0 10 80 30 70 b0 e0 90 50 e2 35 76 8a 00 00 04 aa 49 44 41 54 68 de c5 5a d9 b6 ab 20 0c 3d cc f3 f0 ff 5f 7b ab 80 a2 a2 12 d1 75 79 6b ab 6c 92 ec 0c 24 fd fb 5b 16 65 f2 ef db 65 a3 ff 18 21 46 f7 2d 80 89 31 a2 0f f7 d7 22 4e cb 85 af 00 30 8b 79 7d 06 61 32 04 ff 8e 4f d2 4e fb e3 2f 2d ad 7f 08 f8 5b 32 b1 c8 3f f6 07 14 d5 29 11 28 0d 4a 05 4a f5 a0 9e 9a 5f 1a cb 63 b5 9c 55 f4 45 b1 02 62 b1 b5 ac 79 c5 62 58 b5 b7 cf
                                                                                                                                                                                                              Data Ascii: PNGIHDRao^3PLTEGpL78787878787878787878787878787878^tRNS `@0pP5vIDAThZ =_{uykl$[ee!F-1"N0y}a2ON/-[2?)(JJ_cUEbybX


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              100192.168.2.4498643.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC422OUTGET /horosigns.thedimepress.com/539ae057-scorpio_101i01s000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 622
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "543b39186b970e78b5ccef06aa817fbe"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: tvRkCRbGxHdzs3_3J94OqHg8S4HRiX0W
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 69114e4ea0aa4e532a5be63a75c51e2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: 44-lmoQ_8B4O5QoCpoqN5-ykBUl28yUM7M0JsaAFaL1D5D7ozLPTuA==
                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC622INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 4d 08 03 00 00 00 ce eb f9 0c 00 00 00 33 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 fd ed 86 5e 00 00 00 10 74 52 4e 53 00 70 d0 90 10 f0 20 40 80 c0 e0 a0 30 b0 60 50 7e d2 6a 25 00 00 01 da 49 44 41 54 58 c3 ed 98 db 72 84 20 0c 86 11 39 23 c8 fb 3f 6d bb 9c 16 88 5a 53 a6 9d ce 76 73 e7 4f f6 23 26 c1 21 4b 08 30 e9 b4 56 bd b4 af 4e 09 72 6a 4c 4a d6 3c da f0 30 da 48 d2 44 49 9d fc 7e 77 9f 8b 5c 56 1c 0d c9 6c f5 f0 01 48 7d cc 69 d5 e7 47 57 dc c3 32 02 9e d2 60 29 6a be c5 87 f5 e9 1e b6 76 87 e4 74 9c 0b c6 e3 aa 1e dd 03 6d 56 b3 e9 e3 20 54 7d 0f 66 5a f7
                                                                                                                                                                                                              Data Ascii: PNGIHDRAM3PLTEGpL78787878787878787878787878787878^tRNSp @0`P~j%IDATXr 9#?mZSvsO#&!K0VNrjLJ<0HDI~w\VlH}iGW2`)jvtmV T}fZ


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              101192.168.2.4498623.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC666OUTGET /horosigns.thedimepress.com/263fdc8d-tarot_102u02s000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1977
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:01 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "825f49aabc66cad0b80afb2e99f48b7c"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: a99BtSohn_m1JoT3keKCU2YEZYoPyfUM
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 f59e52adbf3a58a76dec03547cb4b34c.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: 13-qZ1fZA8p_YmEcDwWZnuxfQYgG1VlhBphhdW7ZsQCqLmZSNXEoJA==
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC1977INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 64 08 03 00 00 00 43 c9 b5 5b 00 00 00 30 50 4c 54 45 47 70 4c 36 1e 38 36 1e 37 37 1e 38 37 1e 38 37 1f 38 37 1e 38 37 1e 38 37 1e 38 36 1e 38 36 1e 38 37 1e 38 37 1e 38 37 1e 38 38 1f 39 3c 21 3d 57 0b 40 28 00 00 00 0e 74 52 4e 53 00 bc 8f 31 44 21 0f ea 81 a6 d3 62 70 53 98 b9 7c dc 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 07 15 49 44 41 54 68 de b5 9a e9 96 a4 20 0c 85 65 df e1 fd df 76 92 20 88 96 b8 54 d7 f0 63 a6 ed a3 7e 12 42 72 13 7a 59 5e 0f c1 bd 79 30 72 1d 86 85 e5 9b 11 72 31 ec f9 f0 b9 b8 2f 28 22 9b a4 5f 3d c0 0a 7f 8f 61 45 be 7c 42 fb ac de 52 54 f1 68 38 f7 d4 66 16 08 a1 84 f7 36 03 4b db 92 9f 8e e2 f5 22 8b 7d 39 ff 45 65 30 b4 31 42
                                                                                                                                                                                                              Data Ascii: PNGIHDRfdC[0PLTEGpL6867787878787878686878787889<!=W@(tRNS1D!bpS|pHYs~IDATh ev Tc~BrzY^y0rr1/("_=aE|BRTh8f6K"}9Ee01B


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              102192.168.2.4498573.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC651OUTGET /horosigns.thedimepress.com/6a266da0-horoscopeball.gif HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 117170
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:01 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "2874ea9d800d3cb3b96245124776287a"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: l7cha.qTFSwwLszOhClEQxzqMNbVxR6J
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 f14a77f80eb66aa455bd94a07a2a0c64.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: WL4LAB6BwYlRprsmNffsqNL1oFfMzaPPkwkskcxe981f2YSk-FzBwQ==
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC15793INData Raw: 47 49 46 38 39 61 28 05 8f 03 f7 5e 00 fa f7 fa e2 d4 e6 e0 d2 e4 f7 f4 f8 df d1 e4 e4 d6 e9 e6 d8 ea de d0 e2 c9 bc cd c5 b9 c9 cd c1 d1 b9 ad bc 62 5c 64 2d 2b 2e 1c 19 1d 17 15 18 1f 1e 1f 5d 59 5e 98 91 9a 0f 0e 0f 00 00 00 74 6d 75 9c 95 9e 06 06 06 13 12 13 b1 a6 b4 0c 0a 0c 7a 74 7b dc ce df 39 36 39 a5 9b a8 81 7b 83 e3 d5 e7 33 30 33 bc b1 c0 d6 c9 da 53 4e 54 93 8c 95 c1 b5 c4 b5 a9 b8 a1 97 a4 58 54 59 8e 87 90 d1 c4 d5 ad a2 b0 d4 c6 d7 28 26 29 40 3d 41 47 44 48 e2 d4 e7 6d 68 6f 88 81 8a e3 d4 e7 e3 d6 e7 52 50 53 10 10 11 68 63 6a 4d 4a 4e d9 cc dd 23 22 24 6f 6d 70 a8 9f ab 61 5f 62 e1 d4 e6 a1 9c a2 b8 b4 b9 b0 ac b1 c1 bd c2 c9 c5 ca de d9 de e1 dd e2 ef ea f0 fa f5 fa f6 f1 f7 fc f6 fc ea e5 ea d1 cd d2 ff fa ff ff fc ff fe f8 ff a9 a5
                                                                                                                                                                                                              Data Ascii: GIF89a(^b\d-+.]Y^tmuzt{969{303SNTXTY(&)@=AGDHmhoRPShcjMJN#"$ompa_b
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC12792INData Raw: 2a 88 82 23 98 c2 74 f2 10 95 d5 8e 6e fa e6 98 f4 26 7a 92 85 88 1d 50 87 80 02 29 20 27 72 2a c2 24 b4 66 4f 5c 41 22 c8 e7 25 74 c2 52 7c 82 29 80 42 25 8c 27 02 5d c1 21 20 82 81 7e c2 9e 7c 82 23 6c 42 28 3c c2 23 9c 82 2a 68 82 80 3a 85 29 58 82 22 48 02 2b 60 82 86 6e 28 24 48 c2 23 04 02 28 f0 10 13 94 44 07 50 e6 7a 12 88 7a 9e 68 58 5c d5 ff cd 07 28 28 82 7c ce 67 1e 38 c2 4f 10 c2 25 c4 e8 22 68 c2 51 74 81 23 9c c2 22 70 02 27 48 82 22 24 82 23 20 a8 f3 74 01 22 38 42 29 24 ff 02 29 28 c2 22 48 02 94 2e 82 22 30 c2 24 18 e9 54 7c 02 22 34 42 23 80 c2 21 4c e8 53 5c c1 24 28 c2 8d c6 e8 25 90 02 2a 58 29 53 38 c2 22 c4 28 9b 22 27 27 24 42 88 86 50 6c f5 c7 a1 a8 68 06 d9 69 b2 04 00 0a 94 84 8f c9 c7 21 c0 68 9b 92 02 04 59 67 4e 20 02 a0 ca
                                                                                                                                                                                                              Data Ascii: *#tn&zP) 'r*$fO\A"%tR|)B%']! ~|#lB(<#*h:)X"H+`n($H#(DPzzhX\((|g8O%"hQt#"p'H"$# t"8B)$)("H."0$T|"4B#!LS\$(%*X)S8"("''$BPlhi!hYgN
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC16384INData Raw: 5e 13 e8 0e 78 23 70 c4 2f 40 04 71 9d e1 46 60 45 ac b5 04 7c ae ee 3a c1 ed a0 cc 01 33 90 4f e4 8d e1 e0 1d 05 43 a6 01 2a 60 05 f9 4e bd 06 2f c9 02 80 02 94 a6 01 1f 60 d2 ed dd 04 4c 30 2e 1a 00 05 55 70 eb f7 8e ef 18 0f 1c 76 06 b2 39 c0 04 58 4e d5 5a 30 eb cf 41 04 49 90 ed 1a df d5 28 0f 78 0a f0 e9 3b 20 04 85 2e d7 49 00 04 65 84 03 45 20 05 e7 ae f2 24 81 f0 bc 1c 00 ad 1e 48 37 30 03 57 1a d8 4b f0 01 f7 36 03 47 00 e3 39 ff 13 3b df cc 16 70 98 39 10 05 20 4f cd 96 6e 11 21 20 04 49 70 f1 4a 9f ff f2 5a ef 1b 34 b0 00 20 db 00 42 f0 ef f2 8c 04 41 80 51 36 c0 04 49 10 b8 5c 0f 13 4c df cc d6 e9 40 f9 f1 01 42 ff cf 47 a0 02 79 b6 01 4b 60 ee 6c 1f 14 6e bf cd 3a f0 01 f9 32 85 1f cf d0 c4 86 9d c6 ee f7 f9 9b f8 db ec 01 c6 45 de e8 4a cc
                                                                                                                                                                                                              Data Ascii: ^x#p/@qF`E|:3OC*`N/`L0.Upv9XNZ0AI(x; .IeE $H70WK6G9;p9 On! IpJZ4 BAQ6I\L@BGyK`ln:2EJ
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC1024INData Raw: 61 53 ee 16 8f c1 64 26 82 80 14 f8 80 1e 48 80 8c 62 5e c0 a1 01 02 78 a6 14 08 65 85 70 00 01 11 03 5c ce 65 5d 99 d2 72 02 d7 0f 18 bb be b2 db b7 e1 31 16 ec 80 2a 4d 08 a1 d8 43 68 7e 1c 53 09 2c 08 80 81 6a be 24 56 c5 9e 80 dd 00 d5 64 88 1c 68 9e 70 de 31 f8 02 20 04 98 c3 38 b9 89 43 9e 8a 0b 78 4a 57 7e 3c 58 ce 66 a8 38 81 54 ee bc fd 8b e7 21 fe 11 16 f8 00 06 e8 3e 0b 7a 01 ae 51 08 01 b0 00 58 82 80 ff 08 c0 c8 4b c2 e0 fa 11 08 1d c0 89 14 68 80 07 18 98 06 28 47 83 de 18 81 80 8c 08 70 01 65 76 80 1e 00 e7 5e f2 00 0f 58 80 16 f0 27 2f 2e 80 12 39 01 0f 90 00 d7 64 e9 91 ae 16 56 4a 80 5f f2 ce 1d 28 e8 83 48 67 3d a2 e0 d8 dc e9 7b f9 11 0b c0 4b ef 2c 88 5b 46 6a a8 5e 8c 0d 9e 88 08 80 e7 a8 be 6a be 28 00 06 6e 08 07 88 37 91 c6 6a b0
                                                                                                                                                                                                              Data Ascii: aSd&Hb^xep\e]r1*MCh~S,j$Vdhp1 8CxJW~<Xf8T!>zQXKh(Gpev^X'/.9dVJ_(Hg={K,[Fj^j(n7j
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC4616INData Raw: 5e c3 e1 31 05 30 01 e7 8e 70 1d 38 00 6f 04 0d 57 9b 7a 76 03 01 03 b8 73 2f 5f 80 7b d7 f7 85 48 e1 82 60 01 83 10 81 83 30 81 04 48 00 e9 3e ab bf 66 7b c8 fa 08 89 b8 8d c0 17 7c c4 4f 7c c5 5f 7c c6 6f 7c c7 7f 7c c8 8f 7c c9 9f 7c ca af 7c cb bf 7c cc cf 7c cd df 7c ce ef 7c cf ff 7c d0 0f 7d d1 1f 7d d2 2f 7d d3 3f 7d d4 4f 7d d5 5f 7d d6 6f 7d d7 7f 7d d8 8f 7d d9 9f 7d da af 7d db bf 7d dc cf 7d dd df 7d ff de ef 7d df ff fd db 17 76 2e 87 90 c3 07 fe 22 7a 3c 03 80 af 11 d8 21 1c b8 b9 78 ab 1c e3 7f 32 01 e8 72 b9 b7 80 6f 27 01 4d df ae ee 51 f4 e8 ef a9 2a 61 00 ad 6f 08 06 60 c3 ee ef a9 11 68 45 8a 20 c7 e2 2f 7f 71 de 89 b0 e0 72 83 1a 79 54 a1 88 0f 58 7f f6 ef e4 1a 08 8b 1e cf 00 09 00 88 0f 11 42 dc a0 b0 43 85 8e 2e 0a 17 2a d4 91 82
                                                                                                                                                                                                              Data Ascii: ^10p8oWzvs/_{H`0H>f{|O|_|o||||||||||}}/}?}O}_}o}}}}}}}}}v."z<!x2ro'MQ*ao`hE /qryTXBC.*
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC12792INData Raw: 77 e0 8c e3 49 00 bf 78 f5 20 94 02 0e 20 56 c2 d9 8d 67 0e e7 01 0f e0 2c 42 50 01 94 85 98 07 85 5f 58 9d 00 87 6a ae fa 46 1c c0 86 97 06 2f e3 24 21 6f 19 98 18 00 02 1f bc 10 42 04 b1 af ee 3b 45 2d e0 ec 40 d3 38 09 a0 34 62 3a 93 18 80 08 21 c4 56 fa ef d0 1f a4 00 ce 10 9c 9b d3 08 88 23 76 1f 89 2b e4 7d 56 04 40 45 2f 7e 43 09 50 6f 3d 9f 09 90 8d d7 bf 1b 0a 20 03 d8 cf 8f 2f be c5 88 99 cc 5d dc 78 5d 70 be 86 20 e4 8a d7 03 56 91 9f 00 11 42 bf 0f b1 af 26 36 e3 8d 03 10 26 22 05 34 0f 4a e1 1b a0 04 07 52 c0 b3 b8 2c 28 1e c2 4b 08 46 74 00 58 e1 65 07 08 88 df 04 57 57 41 aa 5c 20 40 c5 63 1b 5e 60 80 39 07 75 c7 61 67 d1 d2 08 67 58 42 aa a0 f0 26 07 c8 1e 5e 18 20 42 01 61 8f 37 2f b0 d0 0c ff 47 58 c3 9c 5d af 60 97 41 54 86 40 60 b4 0f
                                                                                                                                                                                                              Data Ascii: wIx Vg,BP_XjF/$!oB;E-@84b:!V#v+}V@E/~CPo= /]x]p VB&6&"4JR,(KFtXeWWA\ @c^`9uaggXB&^ Ba7/GX]`AT@`
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC4616INData Raw: ac 00 f4 a0 63 4f 51 dd 06 bc 40 3e 26 c5 05 78 40 e2 f1 c5 3c 2e 24 43 7a 06 1d 8d 61 05 34 00 1f 86 d1 05 10 95 05 74 47 99 01 24 4f f9 1e 05 46 40 aa c9 00 01 e4 45 01 48 d6 dd 34 a4 49 9e a4 4e 1c 4c 0f e4 18 2d 1e 5b 5c 40 63 46 6a 64 61 2d e0 01 2c 21 dc e1 45 00 28 c0 0c 6c c0 0c 78 80 39 d2 1f 4a 06 a5 50 4e 44 00 a0 80 05 3a 61 0e 94 00 2e 72 9d 4c fe 1a 53 de 45 00 78 cc 56 35 00 03 f0 0a 52 0d 25 56 9e 24 0d f4 40 41 ca 57 07 c8 40 0f 28 c0 53 36 25 29 72 00 09 44 c9 03 54 c0 09 a4 61 25 66 a5 5b f2 20 60 e8 c0 a3 e5 96 40 2d c0 5c e8 22 59 02 9b 00 e0 80 df e4 80 04 40 a3 14 be a5 60 e6 5f 64 24 40 bc ad 87 0b f0 80 07 20 00 07 68 e2 60 4a 84 08 20 e2 d9 34 c0 07 c4 58 60 3e 26 66 32 9f dd 40 04 07 20 40 02 20 80 02 b4 ff c0 01 78 da 59 20 44
                                                                                                                                                                                                              Data Ascii: cOQ@>&x@<.$Cza4tG$OF@EH4INL-[\@cFjda-,!E(lx9JPND:a.rLSExV5R%V$@AW@(S6%)rDTa%f[ `@-\"Y@`_d$@ h`J 4X`>&f2@ @ xY D
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC8949INData Raw: 58 80 61 27 40 91 14 a8 a5 05 f5 84 80 48 50 00 69 0e 88 8e d7 ee 75 1f f7 e2 37 83 14 d4 98 63 1d 98 01 b1 5b 8d 6c 73 7f c6 4f 42 4a c0 09 3c 80 02 0b a8 73 5f 01 58 d4 e3 1a e0 e5 a1 b9 36 db a0 25 2f 0b 36 00 83 10 38 60 ce d2 d2 40 08 22 60 d1 a2 9e 1b e1 da 81 e9 ae d1 a2 80 45 53 64 58 1f 38 c1 aa a6 9b 6f 90 e2 2c 42 c0 06 d8 c0 65 50 02 11 b4 40 74 09 17 79 83 7e 20 82 80 f7 c5 05 1b 38 c1 08 d8 6b f1 90 d2 45 00 08 b0 40 0a 36 ad a4 06 c8 80 24 26 31 f2 c8 79 be 20 1d 94 94 97 30 98 81 08 10 e6 72 dd 3d 85 38 a8 5d 1e c7 98 f6 b1 83 4d 66 cf 3d 97 7a 78 04 80 b6 9f 7a 04 03 42 17 01 c5 2b 6e 74 df c4 40 07 27 e0 81 a9 c3 5d 81 a1 86 7c ea 69 7f 50 23 25 30 57 25 b9 40 06 16 f8 f8 01 b4 e7 75 fb 94 ff 26 01 2a f0 a4 cf 20 a7 4f 56 47 5d ed 81 3f
                                                                                                                                                                                                              Data Ascii: Xa'@HPiu7c[lsOBJ<s_X6%/68`@"`ESdX8o,BeP@ty~ 8kE@6$&1y 0r=8]Mf=zxzB+nt@']|iP#%0W%@u&* OVG]?
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC12792INData Raw: b6 20 97 bb 64 a6 e9 7c f9 4c 46 d5 80 03 0b d8 80 94 26 49 01 08 ff cc 00 01 2d 69 66 37 31 07 4d 70 36 ca 95 2c 90 81 24 af d9 00 09 e8 60 99 de 64 e7 e1 c2 f9 4e 71 86 e1 95 24 70 0a 1d 2f 40 02 11 e4 b1 9d fb fc 1b 3c fd c9 a8 18 80 20 01 25 20 41 31 a7 74 01 09 70 40 8f fc 64 e8 02 ff f9 50 2f 81 40 07 22 98 81 28 2b 74 81 0f 1c 60 a1 0d e5 e8 bf 3c 08 82 5b 71 08 a2 23 e5 95 42 74 90 01 1e 34 40 96 81 71 c0 0a 36 da 51 98 62 0b 04 23 58 80 05 3e 20 83 14 90 60 03 b6 22 69 4f 77 55 80 11 9c 60 06 29 68 0e 60 1e e0 d2 98 26 f5 5a 34 e0 00 02 3c c0 00 33 06 e6 05 db f4 69 55 1f 15 00 10 70 40 01 27 90 c0 07 70 70 32 0b 68 54 a9 63 55 15 08 0e 30 50 9c 1d 8a 04 23 b0 6a 5b af 1a 83 30 08 e0 00 04 58 27 59 ed 1a 26 58 49 80 04 10 b8 a6 08 d6 78 57 c0 06
                                                                                                                                                                                                              Data Ascii: d|LF&I-if71Mp6,$`dNq$p/@< % A1tp@dP/@"(+t`<[q#Bt4@q6Qb#X> `"iOwU`)h`&Z4<3iUp@'pp2hTcU0P#j[0X'Y&XIxW
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC9988INData Raw: 30 43 76 4b c3 13 fb 37 2d dc c3 fc 7a 43 b4 f0 43 8a 78 99 0e 48 2f 3e 2c c4 a2 02 80 23 c0 42 43 5c 44 46 6c 44 47 7c 44 48 8c 44 49 9c 44 4a ac 44 4b bc 44 4c cc 44 4d dc 44 4e ec 44 4f fc 44 50 0c 45 51 1c 45 52 2c 45 53 3c 45 54 4c 45 55 5c 45 56 6c 45 57 7c 45 58 8c 45 59 9c 45 5a ac 45 5b bc 45 5c cc 45 5d dc 45 5e ec 45 5f fc 45 60 0c 46 61 1c 46 62 2c 46 63 3c 46 64 4c 46 65 c4 25 1d 30 01 13 50 80 11 d0 01 1d e0 00 6a e4 00 02 88 9a fb 5a 46 6d e4 94 03 30 bb 0b f0 a9 17 78 01 12 48 01 72 c4 01 1e f8 00 14 30 81 44 da 46 76 dc 14 1d c0 ba 7f 79 00 12 60 81 76 ac 47 3b 09 00 14 a8 2c 6b a9 80 11 b0 47 7f cc 12 01 30 be a5 c1 81 89 fa 47 83 4c 12 09 50 2d 3d f1 80 6c 3c 48 87 c4 0f 11 40 01 15 f8 00 19 60 80 14 80 81 ff 10 80 80 1b 38 a3 12 d0 a3
                                                                                                                                                                                                              Data Ascii: 0CvK7-zCCxH/>,#BC\DFlDG|DHDIDJDKDLDMDNDODPEQER,ES<ETLEU\EVlEW|EXEYEZE[E\E]E^E_E`FaFb,Fc<FdLFe%0PjZFm0xHr0DFvy`vG;,kG0GLP-=l<H@`8


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              103192.168.2.4498603.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC686OUTGET /horosigns.thedimepress.com/f996c0be-horosignslinearlogopurple_107b01j000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 2713
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:01 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "ec9883ad533c2133b5784d6509bd46eb"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: EFPj7SVvDkUgWA83HXX9ja04wUlIz1zB
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 69114e4ea0aa4e532a5be63a75c51e2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: K6aWBQS3gYIdijT_LE3M6JrnZz-POMPRTu2qUQ5wxWorieFpz_02rg==
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC2713INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 00 37 08 03 00 00 00 36 78 7f 8c 00 00 00 2a 50 4c 54 45 38 1f 39 47 70 4c 37 1e 38 37 1e 37 37 1e 38 36 1e 37 37 1e 38 37 1e 38 36 1e 38 36 1e 38 36 1e 38 37 1e 38 37 1e 38 37 1f 38 ca fa cf da 00 00 00 0d 74 52 4e 53 fd 00 04 95 17 ad 78 da 2b c5 5e ec 43 3e d4 a2 3b 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 09 fc 49 44 41 54 68 de e5 5a 87 72 24 29 0c 15 39 ff ff ef 1e 48 04 01 ed 5b 6f 79 c7 ae 29 f7 5e 5d 79 ba 09 e2 a1 f0 24 00 f1 1e 8f 8c 21 99 fc ba f1 e1 2d 40 10 31 41 29 00 e6 57 e3 50 61 80 0a 42 fd 0f 54 fd f1 7b f5 c1 57 5d 28 a8 10 a0 5f ab 0f 5a 6b b9 3f f5 05 be bf 5e eb ef 57 07 53 95 01 1f 80 f8 22 85 e8 38 64 65 92 e3 4f 0a b6 2e 58 da b0 bd 4e
                                                                                                                                                                                                              Data Ascii: PNGIHDR76x*PLTE89GpL787778677878686868787878tRNSx+^C>;pHYs~IDAThZr$)9H[oy)^]y$!-@1A)WPaBT{W](_Zk?^WS"8deO.XN


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              104192.168.2.4498633.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:50:59 UTC421OUTGET /horosigns.thedimepress.com/bc5a5917-taurus_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 601
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:59 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "ae7617237f7a3e08276a73915d36aabd"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: AXJFmobdihxatcJ9YU8pfjN3FHSo3fG1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 12dba18ae3d66aa7dad74e664431ae9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: rTaARq8GvhfzkjxwYjK7mTNdwswr4klmmAOhtuZQGbtk8XH4FD8MxQ==
                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC601INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3e 08 03 00 00 00 ac 9f ed 5d 00 00 00 24 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 0b 36 84 54 00 00 00 0b 74 52 4e 53 00 f0 2a 10 7b 5a 99 bd d0 40 e0 47 be f7 5b 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 c4 49 44 41 54 48 c7 c5 57 d9 6e c4 20 0c 0c c6 07 c7 ff ff 6f b3 6d 12 c8 36 3e 58 55 aa df 12 31 c6 1e c3 d8 6c 90 ba 20 c1 b6 6c 80 2c bd c1 c6 fd db 0a e5 15 74 c6 f6 83 c3 4d fa 61 09 17 e0 e9 44 4d 0e f6 28 82 89 40 1b 18 99 1d f4 44 11 3c 4d 88 dd c1 ed b3 d3 22 7e 4f 61 ab 5c 56 3c cc 78 e1 7a 56 64 64 05 51 7c bb d7 0d 2f 1e cc 72 e6 a4 d2 75 51 2b 96 83 93 f2 f2 b0 4d
                                                                                                                                                                                                              Data Ascii: PNGIHDR@>]$PLTEGpL78787878787878787878786TtRNS*{Z@G[pHYs~IDATHWn om6>XU1l l,tMaDM(@D<M"~Oa\V<xzVddQ|/ruQ+M


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              105192.168.2.4498653.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC420OUTGET /horosigns.thedimepress.com/d4831365-virgo_101h01s000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 763
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:00 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "c552006e057164aca4bd68dcd370ec32"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: luqnzQDCfSojNnj0QtiVS7xR9sRXudW9
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 fa6ccc8f7e7d948277c6904aeb2ae7a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: rC5RZvg_SfHBEq2LT0vQIHvZF1GA3DG_wrHj7y6OofJHQeXf2Pem6g==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:51:00 UTC763INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 40 08 03 00 00 00 8d d7 cf 30 00 00 00 24 50 4c 54 45 47 70 4c 37 1f 38 37 1e 38 37 1e 38 37 1e 38 36 1e 37 37 1f 38 36 1e 38 37 1e 38 37 1e 38 37 1e 38 37 1f 38 b9 cd f3 55 00 00 00 0b 74 52 4e 53 00 f9 39 4e ef 94 65 78 1f b6 d5 1c de 9e 37 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 02 66 49 44 41 54 48 c7 9d 96 db b6 eb 20 08 45 05 45 bc fc ff ff 9e 88 d1 40 b4 a7 76 db 27 46 9d 59 08 88 38 67 17 13 45 65 22 11 27 b7 2e 64 66 3f 8c 94 eb b5 68 fe 49 70 99 05 57 8a d4 be 54 2a 5c ab f2 f3 8d 66 96 55 0d 43 c3 fa 3e 51 6a 0b 8d 09 65 2b 06 7d 1f 0d a8 16 67 4c e0 85 4a 22 96 9d f3 cf ae a6 fd 98 75 e7 63 ff a6 bf 68 78 38 74 a5 2a 7b 15 c3 fe b9 2b 12 d7 2f fb
                                                                                                                                                                                                              Data Ascii: PNGIHDR5@0$PLTEGpL7878787867786878787878UtRNS9Nex7pHYs~fIDATH EE@v'FY8gEe"'.df?hIpWT*\fUC>Qje+}gLJ"uchx8t*{+/


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              106192.168.2.4498663.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC419OUTGET /horosigns.thedimepress.com/0f937436-love_103y02s000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1555
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:00 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "91063d508f792514e006e4b6d1f5ca9b"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: 85G0Jn.grv1OLT6IYmdbxcMWiHbYk5sF
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 cce339e34372cea758a4181fcf4e7c14.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: bDTB0kM1mdLu1ry_OJ9RAcdVh0Nz2yqex6pMhhvY8g1FPpUtzwyS1Q==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC1555INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 64 08 03 00 00 00 67 fc f8 de 00 00 00 27 50 4c 54 45 47 70 4c 37 1e 38 37 1e 38 37 1e 38 37 1e 38 36 1e 38 36 1e 37 37 1e 38 37 1e 38 37 1e 38 36 1e 38 37 1e 38 38 1f 39 98 3a a1 b1 00 00 00 0c 74 52 4e 53 00 fb 25 70 d6 a6 bf 8d eb 3c 53 12 04 67 1a 91 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 05 7a 49 44 41 54 68 de cd 5b 89 76 e3 20 0c 0c 20 2e c1 ff 7f ef 9a d3 d0 38 e6 8c b3 7e 6d d3 7d cd e2 b1 34 92 46 88 bc 5e cb 17 45 c6 24 e7 5c 32 a4 af df 5e 06 25 10 eb 2e 42 c8 f1 0d 52 ff 0e 8c 96 ca 01 71 50 fc 75 fc 62 2d 30 f3 1b 30 22 58 25 a1 09 46 3a be 14 7b 1e 0c e5 c9 30 36 5f fe 77 f7 43 3c ed 32 46 3c 18 0f 02 40 70 2e 00 48 46 64 ed a3 06 32 22 81 01
                                                                                                                                                                                                              Data Ascii: PNGIHDRdg'PLTEGpL787878786867787878687889:tRNS%p<SgpHYs~zIDATh[v .8~m}4F^E$\2^%.BRqPub-00"X%F:{06_wC<2F<@p.HFd2"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              107192.168.2.4498673.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC422OUTGET /horosigns.thedimepress.com/8e3a9c19-psychic_102g02s000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1342
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:01 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "6e84f16c21e059b53fe82d7b469a0ab7"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: YGYU3ipIlu6wXjsakclORUH_7T0mEn7D
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 b77e6c4c926acdb5c1a30b7465e6750e.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: UGvEeaDbHCHMNR4JS4xinHUrbBtvbKN8cfCFXEEKH4qg1dfG96lXbA==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC1342INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 61 00 00 00 6f 08 03 00 00 00 cb d2 5e e1 00 00 00 33 50 4c 54 45 47 70 4c 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 37 1f 38 fd ed 86 5e 00 00 00 10 74 52 4e 53 00 a0 20 60 40 f0 d0 c0 10 80 30 70 b0 e0 90 50 e2 35 76 8a 00 00 04 aa 49 44 41 54 68 de c5 5a d9 b6 ab 20 0c 3d cc f3 f0 ff 5f 7b ab 80 a2 a2 12 d1 75 79 6b ab 6c 92 ec 0c 24 fd fb 5b 16 65 f2 ef db 65 a3 ff 18 21 46 f7 2d 80 89 31 a2 0f f7 d7 22 4e cb 85 af 00 30 8b 79 7d 06 61 32 04 ff 8e 4f d2 4e fb e3 2f 2d ad 7f 08 f8 5b 32 b1 c8 3f f6 07 14 d5 29 11 28 0d 4a 05 4a f5 a0 9e 9a 5f 1a cb 63 b5 9c 55 f4 45 b1 02 62 b1 b5 ac 79 c5 62 58 b5 b7 cf
                                                                                                                                                                                                              Data Ascii: PNGIHDRao^3PLTEGpL78787878787878787878787878787878^tRNS `@0pP5vIDAThZ =_{uykl$[ee!F-1"N0y}a2ON/-[2?)(JJ_cUEbybX


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              108192.168.2.4498683.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC420OUTGET /horosigns.thedimepress.com/263fdc8d-tarot_102u02s000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1977
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:01 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "825f49aabc66cad0b80afb2e99f48b7c"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: a99BtSohn_m1JoT3keKCU2YEZYoPyfUM
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 a5607d37f6322bee208b762f730550a0.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: ccUYhOW-5wVtvZNBMi7W8i3L5IEdNNGafSUSy0AosIW7vR3v8fIVnQ==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC1977INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 64 08 03 00 00 00 43 c9 b5 5b 00 00 00 30 50 4c 54 45 47 70 4c 36 1e 38 36 1e 37 37 1e 38 37 1e 38 37 1f 38 37 1e 38 37 1e 38 37 1e 38 36 1e 38 36 1e 38 37 1e 38 37 1e 38 37 1e 38 38 1f 39 3c 21 3d 57 0b 40 28 00 00 00 0e 74 52 4e 53 00 bc 8f 31 44 21 0f ea 81 a6 d3 62 70 53 98 b9 7c dc 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 07 15 49 44 41 54 68 de b5 9a e9 96 a4 20 0c 85 65 df e1 fd df 76 92 20 88 96 b8 54 d7 f0 63 a6 ed a3 7e 12 42 72 13 7a 59 5e 0f c1 bd 79 30 72 1d 86 85 e5 9b 11 72 31 ec f9 f0 b9 b8 2f 28 22 9b a4 5f 3d c0 0a 7f 8f 61 45 be 7c 42 fb ac de 52 54 f1 68 38 f7 d4 66 16 08 a1 84 f7 36 03 4b db 92 9f 8e e2 f5 22 8b 7d 39 ff 45 65 30 b4 31 42
                                                                                                                                                                                                              Data Ascii: PNGIHDRfdC[0PLTEGpL6867787878787878686878787889<!=W@(tRNS1D!bpS|pHYs~IDATh ev Tc~BrzY^y0rr1/("_=aE|BRTh8f6K"}9Ee01B


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              109192.168.2.4498693.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC440OUTGET /horosigns.thedimepress.com/f996c0be-horosignslinearlogopurple_107b01j000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 2713
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:01 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "ec9883ad533c2133b5784d6509bd46eb"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: EFPj7SVvDkUgWA83HXX9ja04wUlIz1zB
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 134eef7df83fe066fda8a86e722c33dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: I0hI_tPOjPFVxVLbEkREf86PfBS5MkQW0nUYtrl2HMPUL2OklkOV2w==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC2713INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 00 37 08 03 00 00 00 36 78 7f 8c 00 00 00 2a 50 4c 54 45 38 1f 39 47 70 4c 37 1e 38 37 1e 37 37 1e 38 36 1e 37 37 1e 38 37 1e 38 36 1e 38 36 1e 38 36 1e 38 37 1e 38 37 1e 38 37 1f 38 ca fa cf da 00 00 00 0d 74 52 4e 53 fd 00 04 95 17 ad 78 da 2b c5 5e ec 43 3e d4 a2 3b 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 09 fc 49 44 41 54 68 de e5 5a 87 72 24 29 0c 15 39 ff ff ef 1e 48 04 01 ed 5b 6f 79 c7 ae 29 f7 5e 5d 79 ba 09 e2 a1 f0 24 00 f1 1e 8f 8c 21 99 fc ba f1 e1 2d 40 10 31 41 29 00 e6 57 e3 50 61 80 0a 42 fd 0f 54 fd f1 7b f5 c1 57 5d 28 a8 10 a0 5f ab 0f 5a 6b b9 3f f5 05 be bf 5e eb ef 57 07 53 95 01 1f 80 f8 22 85 e8 38 64 65 92 e3 4f 0a b6 2e 58 da b0 bd 4e
                                                                                                                                                                                                              Data Ascii: PNGIHDR76x*PLTE89GpL787778677878686868787878tRNSx+^C>;pHYs~IDAThZr$)9H[oy)^]y$!-@1A)WPaBT{W](_Zk?^WS"8deO.XN


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              110192.168.2.44987113.32.99.634434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC723OUTGET /scripts/v1/hub HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2319
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:14 GMT
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-allow-methods: GET,PUT,POST,DELETE
                                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                              content-security-policy: default-src 'unsafe-inline' *
                                                                                                                                                                                                              x-content-security-policy: default-src 'unsafe-inline' *
                                                                                                                                                                                                              x-webkit-csp: default-src 'unsafe-inline' *
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: PSqFVvZxpM4B9Ka1_CYoUMgls2xQGD-CdhUYh7hVN2t1Dom0RqSUyg==
                                                                                                                                                                                                              Age: 48
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC2319INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 75 73 68 6e 61 6d 69 20 48 75 62 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 21 30 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7c 7c 28 72 3d 21 31 29 7d 63 61 74 63 68 28 6e 29 7b 72 3d 21 31 7d 69 66 28 21 72 29 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 63 72 6f 73 73 2d 73 74 6f 72 61 67 65 3a 75 6e 61
                                                                                                                                                                                                              Data Ascii: <!doctype html><html><head><title>Pushnami Hub</title></head><body><script type="text/javascript">!function(e){var t={};t.init=function(e){var r=!0;try{window.localStorage||(r=!1)}catch(n){r=!1}if(!r)try{return window.parent.postMessage("cross-storage:una


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              111192.168.2.4498703.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:01 UTC405OUTGET /horosigns.thedimepress.com/6a266da0-horoscopeball.gif HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 117170
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:01 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 16 Jan 2024 21:52:10 GMT
                                                                                                                                                                                                              ETag: "2874ea9d800d3cb3b96245124776287a"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: l7cha.qTFSwwLszOhClEQxzqMNbVxR6J
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 9ec406dc5379d974fc3d9f41dd497bf0.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: 94EeIbEyC8bb1Gq7fr9YEitYVTmzfIY9dwQpplqpM3SgfWyYSYuALg==
                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC16384INData Raw: 47 49 46 38 39 61 28 05 8f 03 f7 5e 00 fa f7 fa e2 d4 e6 e0 d2 e4 f7 f4 f8 df d1 e4 e4 d6 e9 e6 d8 ea de d0 e2 c9 bc cd c5 b9 c9 cd c1 d1 b9 ad bc 62 5c 64 2d 2b 2e 1c 19 1d 17 15 18 1f 1e 1f 5d 59 5e 98 91 9a 0f 0e 0f 00 00 00 74 6d 75 9c 95 9e 06 06 06 13 12 13 b1 a6 b4 0c 0a 0c 7a 74 7b dc ce df 39 36 39 a5 9b a8 81 7b 83 e3 d5 e7 33 30 33 bc b1 c0 d6 c9 da 53 4e 54 93 8c 95 c1 b5 c4 b5 a9 b8 a1 97 a4 58 54 59 8e 87 90 d1 c4 d5 ad a2 b0 d4 c6 d7 28 26 29 40 3d 41 47 44 48 e2 d4 e7 6d 68 6f 88 81 8a e3 d4 e7 e3 d6 e7 52 50 53 10 10 11 68 63 6a 4d 4a 4e d9 cc dd 23 22 24 6f 6d 70 a8 9f ab 61 5f 62 e1 d4 e6 a1 9c a2 b8 b4 b9 b0 ac b1 c1 bd c2 c9 c5 ca de d9 de e1 dd e2 ef ea f0 fa f5 fa f6 f1 f7 fc f6 fc ea e5 ea d1 cd d2 ff fa ff ff fc ff fe f8 ff a9 a5
                                                                                                                                                                                                              Data Ascii: GIF89a(^b\d-+.]Y^tmuzt{969{303SNTXTY(&)@=AGDHmhoRPShcjMJN#"$ompa_b
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC16384INData Raw: 7c 2d 51 64 ed d6 62 6c 8c 2a 02 da 0e 05 22 94 02 29 8c ab c4 fa ea 52 68 c2 da 0e ec c4 26 05 28 e4 2d db f2 2a bd 1e c5 27 14 82 df ca a7 ac 4a 69 28 6c 42 95 32 85 bd 16 02 29 2c 42 26 2c ac 6a 5e 02 e5 66 42 90 2a 82 a2 32 06 17 64 1b c6 f4 ec 8b f0 ff ac e7 66 44 01 6c 57 07 b0 e0 7b 5c 01 23 9c ea 23 d8 cf 24 f0 c4 27 3c c2 a9 3a ed 24 a4 2c 4e 80 42 28 fc ad 7c 2e c2 ec f6 e7 26 b0 6d aa ca 66 52 1c 42 20 2c 82 27 60 ac 27 28 02 d4 1a c5 15 a8 82 e4 e2 6e 8c 2e e7 51 80 02 6a 16 2f ee 9e 02 ed 0e 85 23 50 2d db 4a 82 c6 12 85 73 3a af b5 5e 2f 50 c0 27 f5 fe ad 27 3c 42 25 24 45 a3 86 42 86 fe ed 25 6c c2 db 46 85 13 d4 1f dc 85 6e 82 80 ae fd 5a 44 00 b0 4b 04 00 c0 d0 6a 2f 72 66 82 2a a4 50 f7 e2 84 28 34 2f 9b 86 42 1e ac 42 b6 3e 01 21 14 2e
                                                                                                                                                                                                              Data Ascii: |-Qdbl*")Rh&(-*'Ji(lB2),B&,j^fB*2dfDlW{\##$'<:$,NB(|.&mfRB ,'`'(n.Qj/#P-Js:^/P''<B%$EB%lFnZDKj/rf*P(4/BB>!.
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC16384INData Raw: be d5 dc f3 89 dd 29 f2 0f 3a fb 9c 4b 92 d7 c8 cd 85 8c 81 1b 98 30 5d 07 38 ce 79 9d 96 d5 55 2b 18 e8 81 d7 9d dd cc 4d de 19 a2 81 15 98 81 7b c3 ab fd 8a 5c 75 c9 85 76 79 17 98 e0 80 14 80 80 e0 ed 55 0c 02 50 8f 80 01 6d f0 da e5 f5 9d bf 25 5f 34 ff 21 b4 12 b0 5d 4e 01 86 60 9d de 1e 5c 21 12 30 00 98 68 01 2d 84 ae 52 9b d4 ab c1 b5 00 09 01 0b 68 81 dd 3b df f2 0d 60 1a 0a 80 11 f0 80 1c 60 b2 48 43 28 a4 e5 c1 75 b1 05 0c 10 16 97 10 83 66 50 51 f9 61 06 2d d4 9e 3d bd 1a 94 e5 df 12 c8 90 01 56 5e 10 86 a1 18 20 80 05 a8 80 8e 40 3b 52 03 5d b6 c4 d0 51 83 4d 81 13 47 ce 99 01 ae 04 95 81 c9 1e 1f 45 ce 4f e9 95 8a 83 18 15 58 81 8d 15 61 e0 09 62 02 0e 03 04 90 80 94 52 ab da 11 86 11 05 53 31 13 98 cf 61 d3 4e 0a 81 05 e0 80 00 58 27 10 10
                                                                                                                                                                                                              Data Ascii: ):K0]8yU+M{\uvyUPm%_4!]N`\!0h-Rh;``HC(ufPQa-=V^ @;R]QMGEOXabRS1aNX'
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC16384INData Raw: 0c 80 60 44 a5 42 28 41 08 40 81 5c ce a5 0a 84 00 10 dc 80 42 76 01 13 74 00 2e 2e 44 2b 46 44 12 3c 00 41 1e 66 ff cd a3 ac bc 40 1e 1a 01 64 78 e5 46 40 ff 62 38 62 26 ff 65 22 05 f0 c0 16 14 c1 ca 09 01 50 6e 44 13 0c 81 0b 18 01 69 b6 9e 15 40 01 68 4a c4 39 52 40 07 7c 00 14 cd c0 00 70 04 12 14 c1 06 f8 80 4d ce e6 de 69 01 11 34 26 16 30 a2 0b f8 24 12 10 81 60 06 01 62 f0 80 2f 72 c4 12 b0 86 05 a8 a3 71 b6 dd 11 34 5d 12 bc 66 72 a4 80 4c 5a c0 04 54 40 3b 62 81 0d 68 40 10 40 c1 07 04 41 12 78 c4 12 74 40 03 c8 e6 76 ea 9d 15 40 91 15 24 81 0f 34 80 04 f8 97 0f 48 c0 04 a4 00 4b 76 41 11 84 51 15 b4 a2 76 6e c4 15 18 81 60 d6 a7 c9 1d 41 2e 4a 25 83 4c 01 13 3c 80 0a 00 c0 53 26 45 03 80 e6 00 40 41 83 3a 68 eb 55 81 0f d8 80 35 fe 25 23 46 81
                                                                                                                                                                                                              Data Ascii: `DB(A@\Bvt..D+FD<Af@dxF@b8b&e"PnDi@hJ9R@|pMi4&0$`b/rq4]frLZT@;bh@@Axt@v@$4HKvAQvn`A.J%L<S&E@A:hU5%#F
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC16384INData Raw: 1f 3a a2 27 ba a2 2f 3a a3 37 ba a3 3f 3a a4 47 ba a4 4f 3a a5 57 ba a5 5f 3a a6 67 ba a6 6f 3a a7 77 ba a7 7f 3a a8 87 ba a8 8f 3a a9 97 ba a9 9f 3a aa a7 ba aa af 3a ab b7 ba ab bf 3a ac c7 ba ac cf 3a ad d7 ba ad df 3a ae e7 fa 4b 9b 85 ae e7 39 5e 14 80 17 6c 60 af e7 f6 7f de 2e 01 20 00 13 12 ef 09 6c f8 b0 d7 74 41 0c c4 01 20 f3 19 47 f2 2c 7b e2 75 6c 00 74 37 bb b3 87 c1 01 ac 64 0a 36 80 65 4b d0 07 68 3b 45 3b 06 08 6c 40 88 53 80 06 b4 2c b9 0f f3 2b d7 80 c5 0e ff d6 59 ac c0 a4 86 51 0e c0 63 bb f3 30 4e 16 80 01 10 c0 08 38 32 0a a8 40 05 f4 f1 02 3c 31 0d 5e 20 3a e7 bb a0 4e 2c c3 d3 1c 6e 22 c0 02 a4 31 03 c0 40 08 8c f0 61 38 00 0a 64 64 0c f4 80 43 3f 00 51 6d e9 a5 2a bc 7a ad 58 f3 46 ef b6 36 3c 73 2e e0 2e 2d 32 c4 a7 31 0e bc 40
                                                                                                                                                                                                              Data Ascii: :'/:7?:GO:W_:go:w:::::::K9^l`. ltA G,{ult7d6eKh;E;l@S,+YQc0N82@<1^ :N,n"1@a8ddC?Qm*zXF6<s..-21@
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC16384INData Raw: 17 9c 52 e8 11 a0 ab d9 b3 68 d3 aa 5d cb b6 ad 5b 94 23 5e 88 a5 a0 82 e7 db bb 78 f3 ea dd cb b7 af 5f 91 19 e6 52 d8 60 e0 af e1 c3 88 13 2b 5e cc d8 27 88 19 82 19 94 6d 4c b9 b2 e5 cb 98 33 1f 2e 90 42 30 89 03 9a 43 8b 1e 4d ba b4 69 9b 21 04 bf 18 71 ba b5 eb d7 b0 63 cb 3e 00 41 30 04 05 b2 73 eb de cd bb f7 5d 0e 1a 04 df 88 ea bb b8 f1 e3 c8 93 db 6c 11 76 6e 83 15 ca a3 4b 9f 4e bd fa 43 04 82 29 c0 d0 61 bd bb f7 ef e0 75 9b ff c8 4e 82 43 f8 f3 e8 d3 ab 57 bc 80 bc f9 f5 f0 e3 cb 9f af 35 40 8f ec db e9 eb df cf bf 7f 4d 10 28 64 d7 41 0b fe 15 68 e0 81 08 62 54 40 09 d9 ed 80 5b 82 10 46 28 61 84 05 7c 90 9d 06 09 4c a8 e1 86 1c c6 57 40 05 d9 51 90 c1 64 1d 96 68 e2 89 c9 15 80 43 88 28 d8 85 e2 8b 30 c6 d8 5a 01 11 84 a8 02 89 32 e6 a8 e3
                                                                                                                                                                                                              Data Ascii: Rh][#^x_R`+^'mL3.B0CMi!qc>A0s]lvnKNC)auNCW5@M(dAhbT@[F(a|LW@QdhC(0Z2
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC16384INData Raw: 8b 89 87 95 46 a3 af bc fb 4e da c0 3b 13 f7 2b 80 81 a8 66 a0 71 b1 91 20 88 6a a0 1a 83 14 72 48 22 83 e4 00 c7 a8 30 38 e1 c5 22 3d 32 0f 25 1c 40 6c b2 ba 16 1a 88 c9 01 13 98 e4 eb c8 b8 12 38 2d 00 2d a7 14 73 4c 32 43 f4 ea c1 98 48 60 b0 cc 8e 5a f8 eb a4 14 c8 62 f3 cb 13 54 34 29 02 17 53 8c 2a 85 1d 33 03 21 41 16 46 f8 61 4e 42 0b 35 b4 39 10 1c 8b ff cb 82 3e 0f 95 28 80 0f 50 52 d3 51 d1 40 88 34 a6 13 06 0d cd af a8 2e c8 a0 34 0e 2c f0 91 82 17 22 a3 f4 54 54 53 3d 4b 87 e1 a2 0a 41 43 55 25 4a 40 b5 3b 89 b2 f5 56 5c 73 d5 75 57 5e 7b f5 95 57 0e c2 43 29 07 39 fd 54 21 2e c4 5c 54 00 87 98 3e 08 33 56 68 a3 95 d6 a1 1e e3 02 f2 34 10 0e 00 b3 34 0b 73 ba c0 82 f6 a6 5d 0b 01 34 4d 42 4f 34 05 de 44 e9 82 f9 2a 5d 60 c0 98 18 28 56 5c 7a
                                                                                                                                                                                                              Data Ascii: FN;+fq jrH"08"=2%@l8--sL2CH`ZbT4)S*3!AFaNB59>(PRQ@4.4,"TTS=KACU%J@;V\suW^{WC)9T!.\T>3Vh44s]4MBO4D*]`(V\z
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC2482INData Raw: e8 7a 05 1c 90 00 0a 15 c0 00 c3 07 0a 04 ca 68 a3 8e 3e 0a 29 65 20 84 a1 83 0e 91 5e 8a 69 a6 9a 6e ca 69 a7 9e 7e 0a 6a a8 a2 8e 4a 6a a9 a6 9e 8a 6a aa aa ae ca 6a ab ae be 0a 6b ac b2 ce 4a 6b ad b6 de 8a 6b ae ba ee ca 6b af be fe 0a 6c b0 c2 3e 5a 45 14 bb 0d 8b 6c b2 ca 5e ca 45 11 38 4c e0 83 14 cb 4e 4b 6d b5 6e b6 e7 02 05 0e 48 80 c5 13 de 7e 0b 6e ff b8 e2 8e 4b 6e b9 e6 9e 8b 6e ba ea ae cb 6e bb ee be 0b 6f bc f2 ce 4b ef 13 60 5a 8b 6f be 24 21 21 c4 0e 14 e0 c0 04 12 f5 0e 4c 70 c1 06 1f 8c 70 c2 0a 2f 1c ee 74 42 10 21 ad be 12 eb 8b 84 04 0f 38 00 84 14 0c 6f cc 71 c7 1e 7f 0c f2 c6 51 78 a7 41 0a 4c bc 38 71 ca cb 5a f1 01 05 36 10 d1 44 c8 32 cf 4c 73 cd 36 33 3c 40 04 14 e4 a0 f3 03 51 a8 0c f4 b0 ce 5e f0 01 15 37 1f 8d 74 d2 4a 2f
                                                                                                                                                                                                              Data Ascii: zh>)e ^ini~jJjjjkJkkkl>ZEl^E8LNKmnH~nKnnnoK`Zo$!!Lpp/tB!8oqQxAL8qZ6D2Ls63<@Q^7tJ/


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              112192.168.2.449875172.67.143.2434434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC1011OUTGET /clkn/https/www.url.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP/1.1
                                                                                                                                                                                                              Host: horosigns.thedimepress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC712INHTTP/1.1 410 Gone
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:02 GMT
                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                              Content-Length: 61
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              CF-Ray: 89e5c481ce878cca-EWR
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'
                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fc2gku7Qjw2aeMCxvnVCbB9AEyy7VfMRX94SH2CUEdSot16v5ST9KljT33Ny81gVnMEMQ7rdEFxClDxcotYcmZiwnrqVY34SjjImZ%2B8qpZb%2F7UZttUizhElwSrEEfYVSHSe0ZpCFPmwAwD0a3g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC61INData Raw: 57 65 27 72 65 20 73 6f 72 72 79 2c 20 62 75 74 20 74 68 65 20 6c 69 6e 6b 20 79 6f 75 20 66 6f 6c 6c 6f 77 65 64 20 61 70 70 65 61 72 73 20 74 6f 20 62 65 20 69 6e 76 61 6c 69 64 2e
                                                                                                                                                                                                              Data Ascii: We're sorry, but the link you followed appears to be invalid.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              113192.168.2.449874172.67.143.2434434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC947OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: horosigns.thedimepress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC802INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:02 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              CF-Ray: 89e5c481c8930f3e-EWR
                                                                                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FA7amQG3F6kxHutCxUcrq178YJd7xzhzl1JB4NElwVhhi8q4Ry9Tk9RJZlB9VsX5ejQ%2FbHkcS55Mx%2BgNL7pENwOX78385u4gHsWJ%2FpXPLIlvMPQSkE1bC3bbBsGgaX3NWNjn1CrsJLqjAyjWsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC53INData Raw: 32 66 0d 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0d 0a
                                                                                                                                                                                                              Data Ascii: 2fThe requested URL was not found on this server.
                                                                                                                                                                                                              2024-07-05 07:51:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              114192.168.2.44988018.244.18.494434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC622OUTGET /js/exp/psfpv4_client_1.126.1_1972ad39bab3c8f1331e288e27e211c34b421bdd275cf6d126a0630d2027683f.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 339910
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 21:56:41 GMT
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Content-Encoding: utf-8
                                                                                                                                                                                                              x-amz-version-id: fqZJi451IsZ4b9ZE97VT.DK035kcgAxw
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:17 GMT
                                                                                                                                                                                                              ETag: "66394b4fbb861428f8db13d2f7ac0aab"
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 7daf545331a4f565a58e22b0fa952528.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                              X-Amz-Cf-Id: tErlVy7kKR1AgB94v0z5qkZpLQ70DgtYD800didMlTZv2W6YHYCpFA==
                                                                                                                                                                                                              Age: 47
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 61 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 50 73 66 70 3d 74 28 29 3a 65 2e 50 73 66 70 3d 74 28 29 7d 28 73 65 6c 66
                                                                                                                                                                                                              Data Ascii: /*! For license information please see main.js.LICENSE.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Psfp=t():e.Psfp=t()}(self
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC16384INData Raw: 49 4e 53 54 41 4e 43 45 53 3d 67 6f 6f 67 2e 44 45 42 55 47 2c 67 6f 6f 67 2e 64 65 66 69 6e 65 43 6c 61 73 73 2e 63 72 65 61 74 65 53 65 61 6c 69 6e 67 43 6f 6e 73 74 72 75 63 74 6f 72 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 67 6f 6f 67 2e 64 65 66 69 6e 65 43 6c 61 73 73 2e 53 45 41 4c 5f 43 4c 41 53 53 5f 49 4e 53 54 41 4e 43 45 53 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 21 67 6f 6f 67 2e 64 65 66 69 6e 65 43 6c 61 73 73 2e 69 73 55 6e 73 65 61 6c 61 62 6c 65 5f 28 74 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 74 5b 67 6f 6f 67 2e 55 49 44 5f 50 52 4f 50 45 52 54 59 5f 5d 3d 74 5b 67 6f 6f 67 2e
                                                                                                                                                                                                              Data Ascii: INSTANCES=goog.DEBUG,goog.defineClass.createSealingConstructor_=function(e,t){if(!goog.defineClass.SEAL_CLASS_INSTANCES)return e;var r=!goog.defineClass.isUnsealable_(t),o=function(){var t=e.apply(this,arguments)||this;return t[goog.UID_PROPERTY_]=t[goog.
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC16384INData Raw: 61 6e 73 70 69 6c 65 72 3d 65 7d 2c 67 6f 6f 67 2e 44 65 70 65 6e 64 65 6e 63 79 46 61 63 74 6f 72 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 2c 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2e 6d 6f 64 75 6c 65 3d 3d 67 6f 6f 67 2e 4d 6f 64 75 6c 65 54 79 70 65 2e 47 4f 4f 47 3f 6e 65 77 20 67 6f 6f 67 2e 47 6f 6f 67 4d 6f 64 75 6c 65 44 65 70 65 6e 64 65 6e 63 79 28 65 2c 74 2c 72 2c 6f 2c 6e 2c 73 2c 74 68 69 73 2e 74 72 61 6e 73 70 69 6c 65 72 29 3a 73 3f 6e 65 77 20 67 6f 6f 67 2e 54 72 61 6e 73 70 69 6c 65 64 44 65 70 65 6e 64 65 6e 63 79 28 65 2c 74 2c 72 2c 6f 2c 6e 2c 74 68 69 73 2e 74 72 61 6e 73 70 69 6c 65 72 29 3a 6e 2e 6d 6f 64 75 6c 65 3d 3d 67 6f 6f 67 2e
                                                                                                                                                                                                              Data Ascii: anspiler=e},goog.DependencyFactory.prototype.createDependency=function(e,t,r,o,n,s){return n.module==goog.ModuleType.GOOG?new goog.GoogModuleDependency(e,t,r,o,n,s,this.transpiler):s?new goog.TranspiledDependency(e,t,r,o,n,this.transpiler):n.module==goog.
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC15125INData Raw: 6c 6c 28 72 2c 65 2c 6e 2c 73 29 26 26 2b 2b 6f 7d 29 2c 72 29 2c 6f 7d 2c 67 6f 6f 67 2e 61 72 72 61 79 2e 66 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 30 3e 28 74 3d 67 6f 6f 67 2e 61 72 72 61 79 2e 66 69 6e 64 49 6e 64 65 78 28 65 2c 74 2c 72 29 29 3f 6e 75 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 63 68 61 72 41 74 28 74 29 3a 65 5b 74 5d 7d 2c 67 6f 6f 67 2e 61 72 72 61 79 2e 66 69 6e 64 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 22 29 3a 65 2c 73 3d 30 3b 73 3c 6f 3b 73 2b 2b 29 69 66 28 73 20 69 6e 20 6e 26 26 74
                                                                                                                                                                                                              Data Ascii: ll(r,e,n,s)&&++o}),r),o},goog.array.find=function(e,t,r){return 0>(t=goog.array.findIndex(e,t,r))?null:"string"==typeof e?e.charAt(t):e[t]},goog.array.findIndex=function(e,t,r){for(var o=e.length,n="string"==typeof e?e.split(""):e,s=0;s<o;s++)if(s in n&&t
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC16384INData Raw: 61 6d 65 2e 43 45 4e 54 45 52 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 43 45 4e 54 45 52 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 43 49 54 45 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 43 49 54 45 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 43 4f 44 45 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 43 4f 44 45 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 43 4f 4c 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 43 4f 4c 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 43 4f 4c 47 52 4f 55 50 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 43 4f 4c 47 52 4f 55 50 22 29 2c 67 6f 6f
                                                                                                                                                                                                              Data Ascii: ame.CENTER=new goog.dom.TagName("CENTER"),goog.dom.TagName.CITE=new goog.dom.TagName("CITE"),goog.dom.TagName.CODE=new goog.dom.TagName("CODE"),goog.dom.TagName.COL=new goog.dom.TagName("COL"),goog.dom.TagName.COLGROUP=new goog.dom.TagName("COLGROUP"),goo
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC16384INData Raw: 2e 67 75 61 72 64 42 72 61 63 6b 65 74 49 6e 54 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 28 76 6f 69 64 20 30 3d 3d 3d 74 3f 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 68 61 73 41 6e 79 52 74 6c 28 65 29 3a 74 29 3f 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 46 6f 72 6d 61 74 2e 52 4c 4d 3a 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 46 6f 72 6d 61 74 2e 4c 52 4d 2c 65 2e 72 65 70 6c 61 63 65 28 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 62 72 61 63 6b 65 74 47 75 61 72 64 54 65 78 74 52 65 5f 2c 74 2b 22 24 26 22 2b 74 29 7d 2c 67 6f 6f 67 2e 69 31 38 6e 2e 62 69 64 69 2e 65 6e 66 6f 72 63 65 52 74 6c 49 6e 48 74 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 3c 22 3d 3d 65 2e 63 68 61 72
                                                                                                                                                                                                              Data Ascii: .guardBracketInText=function(e,t){return t=(void 0===t?goog.i18n.bidi.hasAnyRtl(e):t)?goog.i18n.bidi.Format.RLM:goog.i18n.bidi.Format.LRM,e.replace(goog.i18n.bidi.bracketGuardTextRe_,t+"$&"+t)},goog.i18n.bidi.enforceRtlInHtml=function(e){return"<"==e.char
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC16384INData Raw: 6c 2e 49 4e 4e 4f 43 55 4f 55 53 5f 53 54 52 49 4e 47 29 2c 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 55 72 6c 2e 63 72 65 61 74 65 53 61 66 65 55 72 6c 53 65 63 75 72 69 74 79 50 72 69 76 61 74 65 44 6f 4e 6f 74 41 63 63 65 73 73 4f 72 45 6c 73 65 28 65 29 29 29 7d 2c 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 55 72 6c 2e 54 59 50 45 5f 4d 41 52 4b 45 52 5f 47 4f 4f 47 5f 48 54 4d 4c 5f 53 45 43 55 52 49 54 59 5f 50 52 49 56 41 54 45 5f 3d 7b 7d 2c 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 55 72 6c 2e 63 72 65 61 74 65 53 61 66 65 55 72 6c 53 65 63 75 72 69 74 79 50 72 69 76 61 74 65 44 6f 4e 6f 74 41 63 63 65 73 73 4f 72 45 6c 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 55 72 6c
                                                                                                                                                                                                              Data Ascii: l.INNOCUOUS_STRING),goog.html.SafeUrl.createSafeUrlSecurityPrivateDoNotAccessOrElse(e)))},goog.html.SafeUrl.TYPE_MARKER_GOOG_HTML_SECURITY_PRIVATE_={},goog.html.SafeUrl.createSafeUrlSecurityPrivateDoNotAccessOrElse=function(e){return new goog.html.SafeUrl
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC16384INData Raw: 48 74 6d 6c 53 65 63 75 72 69 74 79 50 72 69 76 61 74 65 44 6f 4e 6f 74 41 63 63 65 73 73 4f 72 45 6c 73 65 28 67 6f 6f 67 2e 73 74 72 69 6e 67 2e 69 6e 74 65 72 6e 61 6c 2e 77 68 69 74 65 73 70 61 63 65 45 73 63 61 70 65 28 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 48 74 6d 6c 2e 75 6e 77 72 61 70 28 65 29 29 2c 65 2e 67 65 74 44 69 72 65 63 74 69 6f 6e 28 29 29 29 7d 2c 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 48 74 6d 6c 2e 66 72 6f 6d 3d 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 48 74 6d 6c 2e 68 74 6d 6c 45 73 63 61 70 65 2c 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 48 74 6d 6c 2e 63 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 67 6f 6f 67 2e 68 74 6d 6c 2e 53 61 66 65 48 74 6d 6c 2e 63 72 65 61 74 65 53 61 66 65 48
                                                                                                                                                                                                              Data Ascii: HtmlSecurityPrivateDoNotAccessOrElse(goog.string.internal.whitespaceEscape(goog.html.SafeHtml.unwrap(e)),e.getDirection()))},goog.html.SafeHtml.from=goog.html.SafeHtml.htmlEscape,goog.html.SafeHtml.comment=function(e){return goog.html.SafeHtml.createSafeH
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC16384INData Raw: 65 48 74 6d 6c 2e 75 6e 77 72 61 70 54 72 75 73 74 65 64 48 54 4d 4c 28 74 29 2c 72 29 7d 2c 67 6f 6f 67 2e 64 6f 6d 2e 73 61 66 65 2e 63 72 65 61 74 65 49 6d 61 67 65 46 72 6f 6d 42 6c 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 2f 5e 69 6d 61 67 65 5c 2f 2e 2a 2f 67 2e 74 65 73 74 28 65 2e 74 79 70 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 67 6f 6f 67 2e 64 6f 6d 2e 73 61 66 65 2e 63 72 65 61 74 65 49 6d 61 67 65 46 72 6f 6d 42 6c 6f 62 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 4d 49 4d 45 20 74 79 70 65 20 69 6d 61 67 65 2f 2e 2a 2e 22 29 3b 76 61 72 20 74 3d 67 6f 6f 67 2e 67 6c 6f 62 61 6c 2e 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 65 29 3b 72 65 74 75 72 6e 28 65 3d 6e 65 77 20 67 6f 6f 67 2e 67 6c 6f 62 61 6c
                                                                                                                                                                                                              Data Ascii: eHtml.unwrapTrustedHTML(t),r)},goog.dom.safe.createImageFromBlob=function(e){if(!/^image\/.*/g.test(e.type))throw Error("goog.dom.safe.createImageFromBlob only accepts MIME type image/.*.");var t=goog.global.URL.createObjectURL(e);return(e=new goog.global
                                                                                                                                                                                                              2024-07-05 07:51:03 UTC16384INData Raw: 41 49 4f 53 3d 21 31 2c 67 6f 6f 67 2e 75 73 65 72 41 67 65 6e 74 2e 50 4c 41 54 46 4f 52 4d 5f 4b 4e 4f 57 4e 5f 3d 67 6f 6f 67 2e 75 73 65 72 41 67 65 6e 74 2e 41 53 53 55 4d 45 5f 4d 41 43 7c 7c 67 6f 6f 67 2e 75 73 65 72 41 67 65 6e 74 2e 41 53 53 55 4d 45 5f 57 49 4e 44 4f 57 53 7c 7c 67 6f 6f 67 2e 75 73 65 72 41 67 65 6e 74 2e 41 53 53 55 4d 45 5f 4c 49 4e 55 58 7c 7c 67 6f 6f 67 2e 75 73 65 72 41 67 65 6e 74 2e 41 53 53 55 4d 45 5f 58 31 31 7c 7c 67 6f 6f 67 2e 75 73 65 72 41 67 65 6e 74 2e 41 53 53 55 4d 45 5f 41 4e 44 52 4f 49 44 7c 7c 67 6f 6f 67 2e 75 73 65 72 41 67 65 6e 74 2e 41 53 53 55 4d 45 5f 49 50 48 4f 4e 45 7c 7c 67 6f 6f 67 2e 75 73 65 72 41 67 65 6e 74 2e 41 53 53 55 4d 45 5f 49 50 41 44 7c 7c 67 6f 6f 67 2e 75 73 65 72 41 67 65 6e
                                                                                                                                                                                                              Data Ascii: AIOS=!1,goog.userAgent.PLATFORM_KNOWN_=goog.userAgent.ASSUME_MAC||goog.userAgent.ASSUME_WINDOWS||goog.userAgent.ASSUME_LINUX||goog.userAgent.ASSUME_X11||goog.userAgent.ASSUME_ANDROID||goog.userAgent.ASSUME_IPHONE||goog.userAgent.ASSUME_IPAD||goog.userAgen


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              115192.168.2.449882172.67.143.2434434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:04 UTC711OUTGET /service-worker.js HTTP/1.1
                                                                                                                                                                                                              Host: horosigns.thedimepress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Service-Worker: script
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                              Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/service-worker.js
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
                                                                                                                                                                                                              2024-07-05 07:51:05 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:05 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sCerMu3XB4yLT4morY1LbE6XWn%2BTVj%2BcJAjBVLMasBbY2vrenjuiAdUZmQ%2Bd1eCZL%2BUa6w8H%2F1MyVZkFDhYdiJv2xLKYrQMqFlOXNttTTmXlvU28PEXPXhP7sPmALH7nBWka%2FYOhaEkQRGg%2BzA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c4903b4a0f55-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-07-05 07:51:05 UTC90INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 76 32 2f 70 75 73 68 6e 61 6d 69 2d 73 77 2f 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 35 22 29 3b
                                                                                                                                                                                                              Data Ascii: importScripts("https://api.pushnami.com/scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45");


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              116192.168.2.44988313.32.99.224434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:05 UTC460OUTGET /scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/service-worker.js
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:06 UTC423INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 376
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:58 GMT
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: 0VJyrohAvFGmJ3sNb3E9ZB-i1LSgcMvsSEdGiT-aQBE6Waeou7x_yg==
                                                                                                                                                                                                              Age: 7
                                                                                                                                                                                                              2024-07-05 07:51:06 UTC376INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 70 6e 43 6f 6e 66 69 67 3d 7b 74 72 61 63 6b 41 63 74 69 76 61 74 69 6f 6e 3a 21 30 2c 74 72 61 63 6b 53 74 61 72 74 3a 21 30 2c 72 63 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 74 72 61 63 6b 41 63 74 69 76 61 74 69 6f 6e 3a 21 30 2c 74 72 61 63 6b 53 74 61 72 74 3a 21 30 7d 2c 61 70 69 4b 65 79 3a 22 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 35 22 2c 74 72 61 63 6b 69 6e 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 72 63 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 2c 61 70 69 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 2c 77 65 62 73 69 74 65 49 64 3a 22 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 34 22 2c 72 74
                                                                                                                                                                                                              Data Ascii: "use strict";var pnConfig={trackActivation:!0,trackStart:!0,rc:{enabled:!1,trackActivation:!0,trackStart:!0},apiKey:"5bd09006ef207269ec2afa45",trackingUrl:"https://trc.pushnami.com",apiUrl:"https://api.pushnami.com",websiteId:"5bd09006ef207269ec2afa44",rt


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              117192.168.2.4498843.234.56.914434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:06 UTC532OUTOPTIONS /psfp/data HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC301INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:06 GMT
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                              Vary: Access-Control-Request-Headers
                                                                                                                                                                                                              Access-Control-Allow-Headers: content-type


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              118192.168.2.449886172.67.143.2434434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1015OUTGET /thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null HTTP/1.1
                                                                                                                                                                                                              Host: horosigns.thedimepress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1093INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:07 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              CF-Ray: 89e5c49f2fa843e3-EWR
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Content-Location: https://horosigns.thedimepress.com/thank-you/
                                                                                                                                                                                                              Link: <https://horosigns.thedimepress.com/thank-you/>; rel="canonical"
                                                                                                                                                                                                              Set-Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; Max-Age=15552000; Path=/; SameSite=Lax
                                                                                                                                                                                                              Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                              Set-Cookie: ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7C83f8d59e-38e0-4179-98f6-1d72b1b595e0%3Aq%3Aweighted%3Aweighted%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; Max-Age=259200; Domain=thedimepress.com; Path=/; SameSite=Lax
                                                                                                                                                                                                              Set-Cookie: ubpv=q%2C83f8d59e-38e0-4179-98f6-1d72b1b595e0; Max-Age=15897600; Path=/thank-you/; SameSite=Lax
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              x-unbounce-pageid: 83f8d59e-38e0-4179-98f6-1d72b1b595e0
                                                                                                                                                                                                              x-unbounce-variant: q
                                                                                                                                                                                                              x-unbounce-visitorid: fff0e769-75d0-457a-8aca-05fa2908e324
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC399INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 62 68 34 45 6a 35 71 34 56 67 72 77 76 51 54 4f 54 50 7a 38 67 53 30 78 76 79 6f 36 59 35 77 4a 43 63 4c 57 73 70 68 62 25 32 46 7a 4c 38 25 32 46 7a 68 31 4d 73 4e 72 76 25 32 42 69 25 32 42 6b 74 49 4d 48 5a 4d 36 62 52 58 67 70 65 4d 58 4f 41 38 66 50 78 6e 44 32 7a 46 68 73 65 5a 69 66 46 51 68 5a 71 66 4b 70 57 57 6f 4c 4d 4a 51 64 64 35 4e 32 56 74 59 31 57 35 51 31 46 25 32 46 4f 4a 72 58 47 34 4a 4a 63 39 30 4f 31 48 66 42 41 4a 4b 56 76 6e 78 6a 72 57 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66
                                                                                                                                                                                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bh4Ej5q4VgrwvQTOTPz8gS0xvyo6Y5wJCcLWsphb%2FzL8%2Fzh1MsNrv%2Bi%2BktIMHZM6bRXgpeMXOA8fPxnD2zFhseZifFQhZqfKpWWoLMJQdd5N2VtY1W5Q1F%2FOJrXG4JJc90O1HfBAJKVvnxjrWw%3D%3D"}],"group":"cf
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1246INData Raw: 62 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 3e 0a 20 20 20 20 20 20 3c 21 2d 2d 38 33 66 38 64 35 39 65 2d 33 38 65 30
                                                                                                                                                                                                              Data Ascii: b16<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8" > ...83f8d59e-38e0
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1369INData Raw: 0a 20 77 69 64 74 68 3a 31 32 35 30 70 78 3b 0a 20 68 65 69 67 68 74 3a 35 34 32 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 62 6f 78 2d 31 36 33 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 34 35 2c 32 33 35 2c 32 32 35 2c 31 29 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 64 6f 74 74 65 64 20 6e 6f 6e 65 20 64 6f 74 74 65 64 20 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 34 70 78 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 46 37 39 37 37 43 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 6c 65 66 74 3a 39 37 70 78 3b 0a 20 74 6f 70 3a 35 39 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 36 3b
                                                                                                                                                                                                              Data Ascii: width:1250px; height:542px; position:absolute;}#lp-pom-box-163 { display:block; background:rgba(245,235,225,1); border-style:dotted none dotted none; border-width:4px; border-color:#F7977C; border-radius:0px; left:97px; top:59px; z-index:6;
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC230INData Raw: 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 6c 65 66 74 3a 38 35 33 70 78 3b 0a 20 74 6f 70 3a 38 37 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 31 33 3b 0a 20 77 69 64 74 68 3a 33 30 30 70 78 3b 0a 20 68 65 69 67 68 74 3a 32 35 31 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 0a 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 0a 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 0d 0a
                                                                                                                                                                                                              Data Ascii: { display:block; border-style:none; border-radius:0px; left:853px; top:87px; z-index:13; width:300px; height:251px; position:absolute; background:rgba(255,255,255,0); box-shadow:none; text-shadow:none; color:#000000
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1369INData Raw: 37 66 66 32 0d 0a 3b 0a 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 75 6e 64 65 66 69 6e 65 64 70 78 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 75 6e 64 65 66 69 6e 65 64 3b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0a 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0a 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 69 6d 61 67 65 2d 31 36 38 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a
                                                                                                                                                                                                              Data Ascii: 7ff2; border-width:undefinedpx; border-color:#undefined; font-size:14px; line-height:17px; font-weight:400; font-family:Arial, sans-serif; font-style:normal; text-align:center; background-repeat:no-repeat;}#lp-pom-image-168 { display:block;
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1369INData Raw: 70 3a 37 33 39 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 32 3b 0a 20 77 69 64 74 68 3a 34 33 33 70 78 3b 0a 20 68 65 69 67 68 74 3a 36 34 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 63 6f 64 65 2d 31 32 34 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 6c 65 66 74 3a 34 70 78 3b 0a 20 74 6f 70 3a 38 2e 35 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 34 3b 0a 20 77 69 64 74 68 3a 31 32 34 32 70 78 3b 0a 20 68 65 69 67 68 74 3a 31 34 36 39 31 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 62 6c 6f 63 6b 2d 31 35 35 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 34 37 2c 31 35 31 2c 31 32 34
                                                                                                                                                                                                              Data Ascii: p:739px; z-index:2; width:433px; height:64px; position:absolute;}#lp-code-124 { display:block; left:4px; top:8.5px; z-index:4; width:1242px; height:14691px; position:absolute;}#lp-pom-block-155 { display:block; background:rgba(247,151,124
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1369INData Raw: 30 39 70 78 3b 0a 20 74 6f 70 3a 31 35 37 32 38 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 31 35 3b 0a 20 77 69 64 74 68 3a 31 33 37 70 78 3b 0a 20 68 65 69 67 68 74 3a 32 32 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 31 35 32 2c 32 31 39 2c 30 29 3b 0a 20 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 0a 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 0a 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0a 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 75 6e 64 65 66 69 6e 65 64 70 78 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 75 6e 64 65 66 69 6e 65 64 3b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 0a 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 39 70 78 3b 0a 20 66 6f 6e
                                                                                                                                                                                                              Data Ascii: 09px; top:15728px; z-index:15; width:137px; height:22px; position:absolute; background:rgba(0,152,219,0); box-shadow:none; text-shadow:none; color:#fff; border-width:undefinedpx; border-color:#undefined; font-size:16px; line-height:19px; fon
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1369INData Raw: 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0a 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 62 75 74 74 6f 6e 2d 31 38 35 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 6c 65 66 74 3a 32 33 35 70 78 3b 0a 20 74 6f 70 3a 31 30 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 31 39 3b 0a 20 77 69 64 74 68 3a 31 35 30 70 78 3b 0a 20 68 65 69 67 68 74 3a 31
                                                                                                                                                                                                              Data Ascii: t-weight:400; font-family:Arial, sans-serif; font-style:normal; text-align:center; background-repeat:no-repeat;}#lp-pom-button-185 { display:block; border-style:none; border-radius:0px; left:235px; top:10px; z-index:19; width:150px; height:1
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1369INData Raw: 61 6c 3b 0a 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 62 75 74 74 6f 6e 2d 31 38 39 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 6c 65 66 74 3a 36 35 31 70 78 3b 0a 20 74 6f 70 3a 31 30 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 32 33 3b 0a 20 77 69 64 74 68 3a 31 35 30 70 78 3b 0a 20 68 65 69 67 68 74 3a 31 31 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 62 6f 78
                                                                                                                                                                                                              Data Ascii: al; text-align:center; background-repeat:no-repeat;}#lp-pom-button-189 { display:block; border-style:none; border-radius:0px; left:651px; top:10px; z-index:23; width:150px; height:11px; position:absolute; background:rgba(255,255,255,0); box
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1369INData Raw: 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 0a 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 75 6e 64 65 66 69 6e 65 64 70 78 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 75 6e 64 65 66 69 6e 65 64 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 62 75 74 74 6f 6e 2d 31 36 35 20 2e 6c 61 62 65 6c 20 7b 0a 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 62 75 74 74 6f 6e 2d 31 36 36 3a 68 6f 76 65 72 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 34 32 2c 31 39 34 2c 31 39 34 2c 30 29 3b 0a 20 62 6f 78
                                                                                                                                                                                                              Data Ascii: { background:rgba(255,255,255,0); box-shadow:none; color:#000000; border-style:none; border-width:undefinedpx; border-color:#undefined;}#lp-pom-button-165 .label { margin-top:0px;}#lp-pom-button-166:hover { background:rgba(242,194,194,0); box


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              119192.168.2.4498873.234.56.914434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC638OUTPOST /psfp/data HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 1423
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:07 UTC1423OUTData Raw: 0a 20 38 30 63 66 63 62 64 31 33 32 33 33 65 37 30 61 31 66 66 37 30 32 35 34 36 65 33 66 62 61 31 66 12 20 39 30 32 66 30 66 65 39 38 37 31 39 62 37 37 39 65 61 33 37 66 32 37 35 32 38 64 66 62 30 61 61 1a 20 66 38 35 65 31 66 63 63 36 65 32 64 62 33 35 64 63 32 34 33 33 33 38 61 32 36 65 36 65 62 31 36 22 20 36 36 64 33 32 64 62 33 64 66 61 39 63 34 65 62 37 37 32 64 31 30 32 65 35 36 30 64 66 34 62 35 2a 20 62 36 36 36 62 32 36 63 66 31 33 34 31 65 62 34 64 31 37 39 62 38 64 38 34 61 62 66 39 36 34 38 32 20 34 64 34 36 64 62 66 65 32 36 38 34 64 37 35 35 66 66 66 34 62 39 30 30 34 61 61 32 34 65 33 35 3a 20 33 66 39 39 63 64 62 32 63 61 36 31 62 38 31 63 61 33 33 65 65 31 61 34 34 35 34 35 37 61 38 30 42 20 32 61 63 39 64 65 62 65 64 35 34 36 61 33 38
                                                                                                                                                                                                              Data Ascii: 80cfcbd13233e70a1ff702546e3fba1f 902f0fe98719b779ea37f27528dfb0aa f85e1fcc6e2db35dc243338a26e6eb16" 66d32db3dfa9c4eb772d102e560df4b5* b666b26cf1341eb4d179b8d84abf96482 4d46dbfe2684d755fff4b9004aa24e35: 3f99cdb2ca61b81ca33ee1a445457a80B 2ac9debed546a38
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC244INHTTP/1.1 201 Created
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:07 GMT
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Content-Length: 61
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              ETag: W/"3d-ZWZCuAfvXSJeMpEAlhgUyrl39Yw"
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC61INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 70 73 66 70 22 3a 22 32 38 35 34 37 64 35 64 2d 39 64 61 30 2d 35 32 37 63 2d 39 64 31 63 2d 34 33 61 61 39 34 37 35 64 32 34 62 22 7d
                                                                                                                                                                                                              Data Ascii: {"status":"ok","psfp":"28547d5d-9da0-527c-9d1c-43aa9475d24b"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              120192.168.2.449890151.101.194.1374434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC585OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                              Host: code.jquery.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 89501
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                              ETag: "28feccc0-15d9d"
                                                                                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Age: 1570439
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:08 GMT
                                                                                                                                                                                                              X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890046-NYC
                                                                                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                                                                                              X-Cache-Hits: 52, 0
                                                                                                                                                                                                              X-Timer: S1720165868.370038,VS0,VE1
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              121192.168.2.449885172.67.143.2434434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1068OUTPOST /_ub/i HTTP/1.1
                                                                                                                                                                                                              Host: horosigns.thedimepress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 1284
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7C83f8d59e-38e0-4179-98f6-1d72b1b595e0%3Aq%3Aweighted%3Aweighted%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC1284OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 6f 72 6f 73 69 67 6e 73 2e 74 68 65 64 69 6d 65 70 72 65 73 73 2e 63 6f 6d 2f 74 68 61 6e 6b 2d 79 6f 75 2f 3f 68 69 74 69 64 3d 32 64 39 36 65 66 36 33 66 64 32 35 34 35 38 30 61 62 66 38 35 35 38 64 62 37 35 66 33 61 33 65 26 70 72 6f 64 3d 44 36 5a 4a 4a 34 26 73 75 62 31 3d 26 73 75 62 32 3d 61 78 26 73 75 62 33 3d 5f 32 39 31 39 38 37 61 61 61 34 36 38 43 45 35 36 30 33 41 41 32 31 31 45 46 38 39 41 31 45 44 32 30 42 31
                                                                                                                                                                                                              Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B1
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:08 GMT
                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              CF-Ray: 89e5c4a85fe043cb-EWR
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Access-Control-Allow-Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'
                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rWxWelkErqXniExP6ItvvNueLb3vHPUeH3H%2Bc5qi6JPEXlSPISUFeQbR%2BAyB3QB8nwMH2GKKtWvUJsMP9uWE2kRXOr8ngEhpu3FAISfjsXJCCZGyUI%2BJ9c5CYByy4KGrWDg5zyvcUOAaLJqVMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                              Data Ascii: ok


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              122192.168.2.44989118.132.74.884434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:08 UTC627OUTGET /request.js?instance=3688597576&source=460468&campaign=undefined&callback=Pushnami.anTrack&947543775859 HTTP/1.1
                                                                                                                                                                                                              Host: script.anura.io
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC414INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:08 GMT
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Expires: Sun, 28 Dec 1980 18:57:00 EST
                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                              Cache-Control: post-check=0, pre-check=0
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC15970INData Raw: 37 65 33 66 0d 0a 76 61 72 20 41 6e 75 72 61 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 65 73 70 6f 6e 73 65 43 61 6c 6c 62 61 63 6b 20 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 3d 3d 3d 20 74 79 70 65 6f 66 20 50 75 73 68 6e 61 6d 69 2e 61 6e 54 72 61 63 6b 20 3f 20 50 75 73 68 6e 61 6d 69 2e 61 6e 54 72 61 63 6b 3a 20 6e 75 6c 6c 3b 76 61 72 20 52 54 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 20 76 61 72 20 72 74 20 3d 20 7b 61 64 62 6c 6f 63 6b 65 72 3a 31 2c 77 61 69 74 3a 30 2c 73 63 68 65 6d 65 3a 27 68 74 74 70 73 3a 27 2c 68 6f 73 74 3a 27 73 63 72 69 70 74 2e 61 6e 75 72 61 2e 69 6f 27 2c 61 62 68 6f 73 74 3a 27 61 64 73 2e 61 6e 75 72 61 2e 69 6f 27 2c 72 65 73 70 6f 6e 73 65 3a 27 72 65
                                                                                                                                                                                                              Data Ascii: 7e3fvar Anura = (function(){var responseCallback = 'function' === typeof Pushnami.anTrack ? Pushnami.anTrack: null;var RT = (function(){ 'use strict'; var rt = {adblocker:1,wait:0,scheme:'https:',host:'script.anura.io',abhost:'ads.anura.io',response:'re
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16357INData Raw: 2e 70 61 72 61 6d 73 2e 77 72 3d 66 2e 4c 62 28 29 3b 61 2e 70 61 72 61 6d 73 2e 70 74 3d 66 2e 69 62 28 29 3b 61 2e 70 61 72 61 6d 73 2e 77 63 3d 66 2e 49 62 28 29 3b 61 2e 70 61 72 61 6d 73 2e 61 66 3d 66 2e 49 28 29 3b 61 2e 70 61 72 61 6d 73 2e 62 76 3d 66 2e 55 28 29 3b 61 2e 70 61 72 61 6d 73 2e 64 64 3d 66 2e 69 61 28 29 3b 61 2e 70 61 72 61 6d 73 2e 6e 6f 3d 66 2e 56 61 28 29 3b 61 2e 70 61 72 61 6d 73 2e 64 61 3d 66 2e 67 61 28 29 3b 61 2e 70 61 72 61 6d 73 2e 68 64 3d 66 2e 79 61 28 29 3b 61 2e 70 61 72 61 6d 73 2e 6a 64 3d 66 2e 44 61 28 29 3b 61 2e 70 61 72 61 6d 73 2e 6a 67 3d 66 2e 46 61 28 29 3b 61 2e 70 61 72 61 6d 73 2e 70 63 3d 66 2e 69 28 29 3b 61 2e 70 61 72 61 6d 73 2e 64 63 3d 66 2e 68 61 28 29 3b 61 2e 70 61 72 61 6d 73 2e 72 73 3d
                                                                                                                                                                                                              Data Ascii: .params.wr=f.Lb();a.params.pt=f.ib();a.params.wc=f.Ib();a.params.af=f.I();a.params.bv=f.U();a.params.dd=f.ia();a.params.no=f.Va();a.params.da=f.ga();a.params.hd=f.ya();a.params.jd=f.Da();a.params.jg=f.Fa();a.params.pc=f.i();a.params.dc=f.ha();a.params.rs=
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 37 66 64 39 0d 0a 72 61 67 65 2e 67 65 74 49 74 65 6d 29 26 26 21 2f 5e 66 75 6e 63 74 69 6f 6e 20 5c 28 5b 61 2d 7a 5d 5c 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 24 2f 2e 74 65 73 74 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 64 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 29 2e 74 72 69 6d 28 29 29 7c 7c 21 77 28 64 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 29 26 26 21 2f 5e 66 75 6e 63 74 69 6f 6e 20 5c 28 5b 61 2d 7a 5d 2c 5b 61 2d 7a 5d 5c 29 7b 7d 24 2f 2e 74 65 73 74 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 64 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 29 2e 74 72 69 6d
                                                                                                                                                                                                              Data Ascii: 7fd9rage.getItem)&&!/^function \([a-z]\){return null}$/.test(Function.prototype.toString.call(d.localStorage.getItem).trim())||!w(d.localStorage.setItem)&&!/^function \([a-z],[a-z]\){}$/.test(Function.prototype.toString.call(d.localStorage.setItem).trim
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16353INData Raw: 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 48 54 4d 4c 49 46 72 61 6d 65 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 29 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3f 0a 2f 28 3f 3a 5e 66 75 6e 63 74 69 6f 6e 28 3f 3a 20 29 3f 28 3f 3a 20 67 65 74 29 3f 28 3f 3a 20 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 3f 5c 28 5c 29 5c 73 2b 5c 7b 5c 73 2b 28 3f 3a 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 5c 73 2b 5c 7d 7c 6c 65 74 20 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 20 3d 20 67 65 74 43 6f 6e 74 65 6e 74 57 69 6e
                                                                                                                                                                                                              Data Ascii: ===typeof Object.getOwnPropertyDescriptors&&"object"===typeof Object.getOwnPropertyDescriptors(HTMLIFrameElement.prototype).contentWindow?/(?:^function(?: )?(?: get)?(?: contentWindow)?\(\)\s+\{\s+(?:\[native code\]\s+\}|let contentWindow = getContentWin
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC136INData Raw: 38 32 0d 0a 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 67 65 74 41 6e 75 72 61 2c 20 6e 75 6c 6c 29 3b 7d 63 61 74 63 68 28 65 29 7b 67 65 74 41 6e 75 72 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 6e 75 6c 6c 3b 7d 3b 20 74 72 79 7b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 67 65 74 41 6e 75 72 61 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 3b 20 72 65 74 75 72 6e 20 67 65 74 41 6e 75 72 61 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                              Data Ascii: 82tPrototypeOf(getAnura, null);}catch(e){getAnura.__proto__ = null;}; try{Object.freeze(getAnura);}catch(e){}; return getAnura;})();
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              123192.168.2.449894151.101.65.444434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC564OUTGET /libtrc/pushnami-pub-horosigns/loader.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.taboola.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 187967
                                                                                                                                                                                                              x-amz-id-2: wP/V5c1Ebrzp13uxtqMF8+ZoWf1DSX8EJDckOnpunVmDsAh4/RzhrOLo9Gb8QDYEZyEOw3Ty6iY=
                                                                                                                                                                                                              x-amz-request-id: 10XDK66M7N1E5GC7
                                                                                                                                                                                                              x-amz-replication-status: FAILED
                                                                                                                                                                                                              Last-Modified: Thu, 04 Jul 2024 12:07:08 GMT
                                                                                                                                                                                                              ETag: "3ef0c8c9588cffd03050cec35fd53a0b"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              x-amz-version-id: P1DlsCAzBW65WV8U_oJ6PaI8Oy4IMpUc
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:09 GMT
                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                              X-Served-By: cache-ewr18137-EWR
                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                              X-Timer: S1720165869.308744,VS0,VE95
                                                                                                                                                                                                              Cache-Control: private,max-age=14401
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              abp: 50
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 2f 2a 21 20 32 30 32 34 30 37 30 34 2d 37 2d 52 45 4c 45 41 53 45 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 65 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53
                                                                                                                                                                                                              Data Ascii: /*! 20240704-7-RELEASE */function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==S
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 70 78 20 30 70 78 3b 22 2c 22 2e 76 69 64 65 6f 43 75 62 65 2e 73 79 6e 64 69 63 61 74 65 64 49 74 65 6d 20 2e 74 68 75 6d 62 42 6c 6f 63 6b 22 3a 22 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 64 61 72 6b 67 72 61 79 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 70 78 3b 22 2c 22 2e 73 79 6e 64 69 63 61 74 65 64 49 74 65 6d 20 2e 76 69 64 65 6f 2d 74 69 74 6c 65 22 3a 22 6d 61 78 2d 68 65 69 67 68 74 3a 36 36 2e 30 70 78 3b 2a 68 65 69 67 68 74 3a 36 36 2e 30 70 78 3b 63 6f 6c 6f 72 3a 23 33 37 31 46 33 38 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 2e 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 2e 30 70 78 3b 66 6f 6e 74 2d 77 65 69
                                                                                                                                                                                                              Data Ascii: px 0px;",".videoCube.syndicatedItem .thumbBlock":"border-color:darkgray;border-width:0px;",".syndicatedItem .video-title":"max-height:66.0px;*height:66.0px;color:#371F38;font-family:Arial, Helvetica, sans-serif;font-size:16.0px;line-height:22.0px;font-wei
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 6f 78 27 2c 27 2e 76 69 64 65 6f 2d 6c 61 62 65 6c 2c 2e 73 70 6f 6e 73 6f 72 65 64 2c 2e 73 70 6f 6e 73 6f 72 65 64 2d 75 72 6c 27 2c 27 2e 74 72 63 5f 72 62 6f 78 5f 68 65 61 64 65 72 27 2c 27 2e 73 70 6f 6e 73 6f 72 65 64 2d 75 72 6c 27 2c 27 2e 73 70 6f 6e 73 6f 72 65 64 27 2c 27 2e 76 69 64 65 6f 2d 63 61 74 65 67 6f 72 79 27 2c 27 2e 76 69 64 65 6f 2d 64 75 72 61 74 69 6f 6e 2d 64 65 74 61 69 6c 27 2c 27 2e 76 69 64 65 6f 2d 72 61 74 69 6e 67 27 2c 27 2e 76 69 64 65 6f 2d 75 70 6c 6f 61 64 65 72 27 2c 27 2e 76 69 64 65 6f 2d 76 69 65 77 73 27 2c 27 2e 76 69 64 65 6f 2d 70 75 62 6c 69 73 68 65 64 2d 64 61 74 65 27 2c 27 2e 73 70 6f 6e 73 6f 72 65 64 2d 64 65 66 61 75 6c 74 20 2e 76 69 64 65 6f 2d 74 69 74 6c 65 27 2c 27 2e 73 70 6f 6e 73 6f 72 65 64
                                                                                                                                                                                                              Data Ascii: ox','.video-label,.sponsored,.sponsored-url','.trc_rbox_header','.sponsored-url','.sponsored','.video-category','.video-duration-detail','.video-rating','.video-uploader','.video-views','.video-published-date','.sponsored-default .video-title','.sponsored
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 30 70 78 20 35 70 78 20 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 65 6d 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 69 74 69 61 6c 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 5f 77 69 64 74 68 3a 61 75 74 6f 3b 22 2c 22 2e 76 69 64 65 6f 2d 6c 61 62 65 6c 2d 62 6f 78 22 3a 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 31 31 36 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 22 2c 22 2e 73 79 6e 64 69 63 61 74 65 64
                                                                                                                                                                                                              Data Ascii: 0px 5px 5px;line-height:1.2em;display:none;margin:0px 0px 0px 0px;position:relative;background-color:transparent;box-sizing:initial;height:auto;width:auto;_width:auto;",".video-label-box":"text-align:left;height:116px;margin:5px 0px 0px 0px;",".syndicated
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 2d 74 76 72 6c 2d 73 6b 69 70 2d 61 64 2d 63 74 61 2d 74 65 78 74 22 3a 22 53 6b 69 70 20 41 64 22 2c 22 73 6d 61 72 74 2d 65 6c 6c 69 70 73 69 73 22 3a 66 61 6c 73 65 2c 22 73 74 6f 72 79 57 69 64 67 65 74 2d 73 74 6f 72 79 57 69 64 67 65 74 2d 73 74 6f 72 79 2d 69 6e 74 65 72 76 61 6c 22 3a 37 2c 22 70 61 67 65 72 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 69 6d 61 67 65 22 3a 22 22 2c 22 76 69 67 6e 65 74 74 65 2d 6f 70 65 6e 42 75 74 74 6f 6e 50 61 64 64 69 6e 67 22 3a 22 22 2c 22 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 52 65 65 6c 2d 6d 69 6e 2d 61 64 78 2d 73 69 64 65 2d 63 74 61 2d 74 65 78 74 22 3a 22 77 61 74 63 68 20 66 75 6c 6c 20 76 69 64 65 6f 22 2c 22 72 65 6e 64 65 72 2d 70 6c 61 79 65 72 2d 69 6e 66 6f 22 3a 66 61 6c 73 65 2c 22 72 65 63
                                                                                                                                                                                                              Data Ascii: -tvrl-skip-ad-cta-text":"Skip Ad","smart-ellipsis":false,"storyWidget-storyWidget-story-interval":7,"pager-button-hover-image":"","vignette-openButtonPadding":"","recommendationReel-min-adx-side-cta-text":"watch full video","render-player-info":false,"rec
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 5f 68 65 61 64 65 72 20 2e 6c 6f 67 6f 44 69 76 27 2c 27 2e 74 72 63 5f 68 65 61 64 65 72 5f 6c 65 66 74 5f 63 6f 6c 75 6d 6e 27 2c 27 2e 76 69 64 65 6f 43 75 62 65 20 2e 73 74 6f 72 79 2d 77 69 64 67 65 74 2e 73 74 6f 72 79 2d 77 69 64 67 65 74 2d 74 65 78 74 2d 75 6e 64 65 72 20 2e 74 62 6c 2d 74 65 78 74 2d 75 6e 64 65 72 2d 74 69 74 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 27 2c 27 2e 76 69 64 65 6f 43 75 62 65 20 2e 73 74 6f 72 79 2d 77 69 64 67 65 74 2e 73 74 6f 72 79 2d 77 69 64 67 65 74 2d 74 65 78 74 2d 75 6e 64 65 72 20 2e 74 62 6c 2d 75 69 2d 6c 69 6e 65 27 2c 27 2e 74 62 6c 2d 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 2d 72 65 65 6c 20 2e 74 62 6c 2d 74 65 78 74 2d 75 6e 64 65 72 2d 62 72 61 6e 64 69 6e 67 2d 62 61 63 6b 67 72 6f 75 6e 64 27 2c
                                                                                                                                                                                                              Data Ascii: _header .logoDiv','.trc_header_left_column','.videoCube .story-widget.story-widget-text-under .tbl-text-under-title-background','.videoCube .story-widget.story-widget-text-under .tbl-ui-line','.tbl-recommendation-reel .tbl-text-under-branding-background',
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 70 65 6e 64 4f 6e 3a 20 22 22 2c 20 6b 65 79 3a 20 22 22 20 7d 2c 22 68 65 61 64 65 72 2d 62 69 64 64 69 6e 67 2d 69 73 2d 63 61 74 63 68 75 70 2d 6c 6f 6f 70 22 3a 74 72 75 65 2c 22 6b 72 2d 69 6e 64 65 78 22 3a 22 22 2c 22 61 64 2d 65 78 70 65 72 69 65 6e 63 65 2d 74 72 65 63 73 2d 6b 69 62 61 6e 61 2d 66 72 61 63 74 69 6f 6e 22 3a 30 2e 31 2c 22 61 64 2d 65 78 70 65 72 69 65 6e 63 65 2d 72 65 70 6f 72 74 2d 65 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 67 72 5f 5f 61 64 2d 65 78 70 65 72 69 65 6e 63 65 2d 72 65 70 6f 72 74 2d 65 6e 61 62 6c 65 22 3a 7b 76 3a 20 74 72 75 65 2c 20 70 3a 20 31 2c 20 64 65 70 65 6e 64 4f 6e 3a 20 22 22 2c 20 6b 65 79 3a 20 22 22 20 7d 2c 22 70 61 2d 62 69 64 2d 6d 6f 64 65 22 3a 30 2c 22 70 72 6f 74 65 63 74 65 64 2d 61 75
                                                                                                                                                                                                              Data Ascii: pendOn: "", key: "" },"header-bidding-is-catchup-loop":true,"kr-index":"","ad-experience-trecs-kibana-fraction":0.1,"ad-experience-report-enable":false,"gr__ad-experience-report-enable":{v: true, p: 1, dependOn: "", key: "" },"pa-bid-mode":0,"protected-au
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 68 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 61 29 7b 76 61 72 20 72 3d 54 52 43 2e 48 50 53 77 61 70 2c 69 3d 72 2e 45 76 65 6e 74 73 2c 6f 2c 73 3d 72 2e 43 6f 6e 66 69 67 2e 45 72 72 6f 72 54 79 70 65 3b 72 65 74 75 72 6e 20 6e 2e 69 73 44 6f 6d 56 61 6c 69 64 3d 21 31 2c 6e 2e 6d 65 73 73 61 67 65 3d 74 2c 61 3d 3d 3d 73 2e 6d 69 73 73 69 6e 67 49 6d 61 67 65 4d 61 70 70 69 6e 67 3f 69 2e 73 65 6e 64 57 61 72 6e 69 6e 67 28 6e 2e 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 2e 70 6c 61 63 65 6d 65 6e 74 2c 61 2c 74 29 3a 69 2e 73 65 6e 64 45 72 72 6f 72 28 6e 2e 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 2e 70 6c 61 63 65 6d 65 6e 74 2c 61 2c 74 29 2c 6e 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 72 3d 61 2e 72 65 63
                                                                                                                                                                                                              Data Ascii: h},t=function e(t,n,a){var r=TRC.HPSwap,i=r.Events,o,s=r.Config.ErrorType;return n.isDomValid=!1,n.message=t,a===s.missingImageMapping?i.sendWarning(n.recommendation.placement,a,t):i.sendError(n.recommendation.placement,a,t),n},n=function n(a){var r=a.rec
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 74 65 46 6f 72 6d 61 74 3d 7b 66 6f 72 6d 61 74 44 61 74 65 3a 50 2c 6c 6f 63 61 6c 65 4f 70 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 3a 65 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 7b 74 72 63 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 3a 6e 2c 65 6c 65 6d 54 6f 48 69 64 65 3a 74 5b 22 73 65 6c 65 63 74 6f 72 2d 74 6f 2d 68 69 64 65 22 5d 2c 65 6c 65 6d 54 6f 49 6e 73 65 72 74 49 6e 74 6f 3a 74 5b 22 65 6c 65 6d 65 6e 74 2d 74 6f 2d 69 6e 73 65 72 74 2d 69 6e 74 6f 22 5d 2c 69 63 6f 6e 45 6c 65 6d 3a 74 5b 22 69 63 6f 6e 2d 65 6c 65 6d 22 5d 2c 69 6e 73 65 72 74 69 6f 6e 50 6f 73 69 74 69 6f 6e 3a 74 5b 22 69 6e 73 65 72 74 69 6f 6e 2d 70 6f 73 69 74 69 6f 6e 22 5d
                                                                                                                                                                                                              Data Ascii: teFormat={formatDate:P,localeOptionsSupported:e}}(),function(){var e=function e(t,n){return{trcRecommendation:n,elemToHide:t["selector-to-hide"],elemToInsertInto:t["element-to-insert-into"],iconElem:t["icon-elem"],insertionPosition:t["insertion-position"]
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC16384INData Raw: 2e 69 73 46 69 72 73 74 50 6c 61 63 65 6d 65 6e 74 52 65 6e 64 65 72 65 64 7c 7c 28 73 2e 73 65 6e 64 46 61 6c 6c 62 61 63 6b 52 65 70 6f 72 74 28 29 2c 73 2e 69 73 46 69 72 73 74 50 6c 61 63 65 6d 65 6e 74 52 65 6e 64 65 72 65 64 3d 21 30 29 2c 6e 2e 69 73 4b 69 6c 6c 53 77 69 74 63 68 45 6e 61 62 6c 65 64 28 65 2e 6d 79 62 6f 78 2e 72 65 73 70 6f 6e 73 65 2e 74 72 63 29 29 72 65 74 75 72 6e 20 69 2e 72 65 6d 6f 76 65 42 6c 75 72 28 29 2c 76 6f 69 64 20 63 2e 75 70 64 61 74 65 50 6c 61 63 65 6d 65 6e 74 45 76 65 6e 74 44 61 74 61 28 65 2e 6d 79 62 6f 78 2e 72 65 73 70 6f 6e 73 65 2e 74 72 63 2e 70 6c 61 63 65 6d 65 6e 74 2c 70 2e 4b 49 4c 4c 5f 53 57 49 54 43 48 5f 45 4e 41 42 4c 45 44 2c 21 30 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                              Data Ascii: .isFirstPlacementRendered||(s.sendFallbackReport(),s.isFirstPlacementRendered=!0),n.isKillSwitchEnabled(e.mybox.response.trc))return i.removeBlur(),void c.updatePlacementEventData(e.mybox.response.trc.placement,p.KILL_SWITCH_ENABLED,!0);setTimeout(functio


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              124192.168.2.44989213.32.99.224434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC574OUTGET /scripts/v1/pushnami-adv/5f91a9f6e47f06001001bad7 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC419INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 270360
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:09 GMT
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: 2LO0U48QuytlyX4D3ytcqoRVyhvp7oAwQ67G-ePWoqKm4FqaQCFSAQ==
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC15965INData Raw: 0a 2f 2f 20 54 68 65 20 65 6d 70 74 79 20 6c 69 6e 65 20 61 62 6f 76 65 20 69 73 20 63 72 69 74 69 63 61 6c 20 66 6f 72 20 74 65 6d 70 6c 61 74 69 6e 67 20 6d 61 69 6e 2e 62 65 74 61 20 69 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 0a 2f 2f 20 53 74 61 72 74 20 54 65 73 74 20 4d 6f 64 65 20 44 65 74 65 63 74 69 6f 6e 20 3b 0a 0a 2f 2f 20 0a 76 61 72 20 69 73 52 6f 6c 6c 62 61 72 20 3d 20 6e 75 6c 6c 3b 0a 2f 2f 20 61 64 64 20 72 6f 6c 6c 62 61 72 20 0a 76 61 72 20 70 75 73 68 57 72 61 70 20 3d 20 7b 0a 20 20 20 20 77 72 61 70 4f 62 6a 3a 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 72 76 69 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 66 6e 20 69 6e 20 73 65 72 76 69 63 65 29 7b 0a 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: // The empty line above is critical for templating main.beta in the current implementation// Start Test Mode Detection ;// var isRollbar = null;// add rollbar var pushWrap = { wrapObj: function (service) { for (var fn in service){
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC9619INData Raw: 2c 22 4f 62 6a 65 63 74 22 2c 7b 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 57 74 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 47 74 7d 29 2c 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 74 2e 63 61 6c 6c 28 7b 7d 29 7d 29 29 26 26 28 68 74 3d 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 74 2e 63 61 6c 6c 28 74 68 69 73 29 7d 29 3b 76 61 72 20 56 74 3d 70 28 7b 7d 2c 49 74 29 3b 70 28 56 74 2c 42 74 29 2c 68 28 56 74 2c 76 74 2c 42 74 2e 76 61 6c 75 65 73 29 2c 70 28 56 74 2c 7b 73 6c 69 63 65 3a 4c 74 2c 73 65 74 3a 6a 74 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 6f 53 74 72 69 6e 67 3a 68 74 2c 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 3a 54 74 7d 29 2c 45 74
                                                                                                                                                                                                              Data Ascii: ,"Object",{getOwnPropertyDescriptor:Wt,defineProperty:Gt}),o((function(){ht.call({})}))&&(ht=pt=function(){return st.call(this)});var Vt=p({},It);p(Vt,Bt),h(Vt,vt,Bt.values),p(Vt,{slice:Lt,set:jt,constructor:function(){},toString:ht,toLocaleString:Tt}),Et
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC5029INData Raw: 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 2c 64 2c 67 2c 79 29 7b 76 61 72 20 6d 3d 72 5b 74 5d 2c 62 3d 6d 2c 53 3d 67 3f 22 73 65 74 22 3a 22 61 64 64 22 2c 77 3d 62 26 26 62 2e 70 72 6f 74 6f 74 79 70 65 2c 5f 3d 7b 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 77 5b 74 5d 3b 6f 28 77 2c 74 2c 22 64 65 6c 65 74 65 22 3d 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 28 79 26 26 21 66 28 74 29 29 26 26 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 30 3d 3d 3d 74 3f 30 3a 74 29 7d 3a 22 68 61 73 22 3d 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 28 79 26 26 21 66 28 74 29 29 26 26 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 30 3d 3d 3d 74 3f 30 3a 74 29 7d 3a 22 67 65 74 22 3d 3d 74
                                                                                                                                                                                                              Data Ascii: t.exports=function(t,n,e,d,g,y){var m=r[t],b=m,S=g?"set":"add",w=b&&b.prototype,_={},x=function(t){var n=w[t];o(w,t,"delete"==t?function(t){return!(y&&!f(t))&&n.call(this,0===t?0:t)}:"has"==t?function(t){return!(y&&!f(t))&&n.call(this,0===t?0:t)}:"get"==t
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC12576INData Raw: 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 72 28 74 68 69 73 29 2c 65 3d 6f 28 6e 2e 6c 65 6e 67 74 68 29 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 69 28 75 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 65 29 2c 63 3d 75 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 65 3a 69 28 63 2c 65 29 3b 73 3e 61 3b 29 6e 5b 61 2b 2b 5d 3d 74 3b 72 65 74 75 72 6e 20 6e 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 65 28 33 38 29 2c 69 3d 65 28 31 31 35 29 2c 6f 3d 65 28 34 32 29 2c 75 3d 65 28 31 35 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 37 34 29 28 41 72 72 61 79 2c 22 41 72 72 61 79 22 2c 28
                                                                                                                                                                                                              Data Ascii: t){for(var n=r(this),e=o(n.length),u=arguments.length,a=i(u>1?arguments[1]:void 0,e),c=u>2?arguments[2]:void 0,s=void 0===c?e:i(c,e);s>a;)n[a++]=t;return n}},function(t,n,e){"use strict";var r=e(38),i=e(115),o=e(42),u=e(15);t.exports=e(74)(Array,"Array",(
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC16384INData Raw: 64 65 66 61 75 6c 74 2e 67 65 74 46 69 72 73 74 4d 61 74 63 68 28 6f 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 2e 76 65 72 73 69 6f 6e 3d 65 29 2c 6e 7d 7d 2c 7b 74 65 73 74 3a 5b 2f 66 6f 63 75 73 2f 69 5d 2c 64 65 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 6e 61 6d 65 3a 22 46 6f 63 75 73 22 7d 2c 65 3d 69 2e 64 65 66 61 75 6c 74 2e 67 65 74 46 69 72 73 74 4d 61 74 63 68 28 2f 28 3f 3a 66 6f 63 75 73 29 5b 5c 73 2f 5d 28 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 29 2b 29 2f 69 2c 74 29 7c 7c 69 2e 64 65 66 61 75 6c 74 2e 67 65 74 46 69 72 73 74 4d 61 74 63 68 28 6f 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 2e 76 65 72 73 69 6f 6e 3d 65 29 2c 6e 7d 7d 2c 7b 74 65 73 74 3a 5b 2f 73 77 69 6e 67 2f 69 5d 2c 64 65 73 63
                                                                                                                                                                                                              Data Ascii: default.getFirstMatch(o,t);return e&&(n.version=e),n}},{test:[/focus/i],describe:function(t){var n={name:"Focus"},e=i.default.getFirstMatch(/(?:focus)[\s/](\d+(?:\.\d+)+)/i,t)||i.default.getFirstMatch(o,t);return e&&(n.version=e),n}},{test:[/swing/i],desc
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC2804INData Raw: 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 65 28 38 33 29 3b 65 28 30 29 28 7b 74 61 72 67 65 74 3a 22 52 65 67 45 78 70 22 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 72 21 3d 3d 2f 2e 2f 2e 65 78 65 63 7d 2c 7b 65 78 65 63 3a 72 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 65 28 38 29 26 26 22 67 22 21 3d 2f 2e 2f 67 2e 66 6c 61 67 73 26 26 65 28 39 29 2e 66 28 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6c 61 67 73 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 28 35 35 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 69 2c 6f 2c 75 2c 61 3d 65 28 33 32 29 2c 63 3d 65 28 31 29 2c 73 3d 65
                                                                                                                                                                                                              Data Ascii: t,n,e){"use strict";var r=e(83);e(0)({target:"RegExp",proto:!0,forced:r!==/./.exec},{exec:r})},function(t,n,e){e(8)&&"g"!=/./g.flags&&e(9).f(RegExp.prototype,"flags",{configurable:!0,get:e(55)})},function(t,n,e){"use strict";var r,i,o,u,a=e(32),c=e(1),s=e
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC16384INData Raw: 72 20 6e 3d 4e 28 74 68 69 73 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 72 65 6a 65 63 74 29 28 74 29 2c 6e 2e 70 72 6f 6d 69 73 65 7d 7d 29 2c 6c 28 6c 2e 53 2b 6c 2e 46 2a 28 61 7c 7c 21 52 29 2c 22 50 72 6f 6d 69 73 65 22 2c 7b 72 65 73 6f 6c 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5f 28 61 26 26 74 68 69 73 3d 3d 3d 75 3f 46 3a 74 68 69 73 2c 74 29 7d 7d 29 2c 6c 28 6c 2e 53 2b 6c 2e 46 2a 21 28 52 26 26 65 28 35 34 29 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 46 2e 61 6c 6c 28 74 29 2e 63 61 74 63 68 28 45 29 7d 29 29 29 2c 22 50 72 6f 6d 69 73 65 22 2c 7b 61 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 65 3d 4e 28 6e 29 2c 72 3d 65 2e 72 65 73 6f 6c 76 65 2c 69 3d 65 2e 72 65 6a 65 63 74 2c 6f
                                                                                                                                                                                                              Data Ascii: r n=N(this);return(0,n.reject)(t),n.promise}}),l(l.S+l.F*(a||!R),"Promise",{resolve:function(t){return _(a&&this===u?F:this,t)}}),l(l.S+l.F*!(R&&e(54)((function(t){F.all(t).catch(E)}))),"Promise",{all:function(t){var n=this,e=N(n),r=e.resolve,i=e.reject,o
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC16020INData Raw: 78 70 6d 31 3a 69 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3d 65 28 30 29 3b 72 28 72 2e 53 2c 22 4d 61 74 68 22 2c 7b 66 72 6f 75 6e 64 3a 65 28 31 37 38 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3d 65 28 37 31 29 2c 69 3d 4d 61 74 68 2e 70 6f 77 2c 6f 3d 69 28 32 2c 2d 35 32 29 2c 75 3d 69 28 32 2c 2d 32 33 29 2c 61 3d 69 28 32 2c 31 32 37 29 2a 28 32 2d 75 29 2c 63 3d 69 28 32 2c 2d 31 32 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 4d 61 74 68 2e 66 72 6f 75 6e 64 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 65 2c 69 3d 4d 61 74 68 2e 61 62 73 28 74 29 2c 73 3d 72 28 74 29 3b 72 65 74 75 72 6e 20 69 3c 63 3f 73 2a 28 69 2f 63 2f 75 2b 31 2f 6f 2d 31 2f 6f 29 2a 63 2a 75 3a
                                                                                                                                                                                                              Data Ascii: xpm1:i})},function(t,n,e){var r=e(0);r(r.S,"Math",{fround:e(178)})},function(t,n,e){var r=e(71),i=Math.pow,o=i(2,-52),u=i(2,-23),a=i(2,127)*(2-u),c=i(2,-126);t.exports=Math.fround||function(t){var n,e,i=Math.abs(t),s=r(t);return i<c?s*(i/c/u+1/o-1/o)*c*u:
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC12792INData Raw: 73 65 72 76 65 28 68 2c 7b 63 68 61 72 61 63 74 65 72 44 61 74 61 3a 21 30 7d 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 64 61 74 61 3d 6c 3d 21 6c 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 69 3d 7b 66 6e 3a 72 2c 6e 65 78 74 3a 76 6f 69 64 20 30 7d 3b 6e 26 26 28 6e 2e 6e 65 78 74 3d 69 29 2c 74 7c 7c 28 74 3d 69 2c 65 28 29 29 2c 6e 3d 69 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 7b 65 3a 21 31 2c 76 3a 74 28 29 7d 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 65 3a 21 30 2c 76 3a 74 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d
                                                                                                                                                                                                              Data Ascii: serve(h,{characterData:!0}),e=function(){h.data=l=!l}}return function(r){var i={fn:r,next:void 0};n&&(n.next=i),t||(t=i,e()),n=i}}},function(t,n){t.exports=function(t){try{return{e:!1,v:t()}}catch(t){return{e:!0,v:t}}}},function(t,n,e){"use strict";var r=
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC5106INData Raw: 6f 3d 69 2e 61 72 67 3b 72 65 74 75 72 6e 20 6f 3f 6f 2e 64 6f 6e 65 3f 28 65 5b 74 2e 72 65 73 75 6c 74 4e 61 6d 65 5d 3d 6f 2e 76 61 6c 75 65 2c 65 2e 6e 65 78 74 3d 74 2e 6e 65 78 74 4c 6f 63 2c 22 72 65 74 75 72 6e 22 21 3d 3d 65 2e 6d 65 74 68 6f 64 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 65 2e 61 72 67 3d 6e 29 2c 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 76 29 3a 6f 3a 28 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 2c 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 76 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 29 7b 76 61 72 20 6e 3d 7b 74 72 79 4c 6f 63 3a
                                                                                                                                                                                                              Data Ascii: o=i.arg;return o?o.done?(e[t.resultName]=o.value,e.next=t.nextLoc,"return"!==e.method&&(e.method="next",e.arg=n),e.delegate=null,v):o:(e.method="throw",e.arg=new TypeError("iterator result is not an object"),e.delegate=null,v)}function P(t){var n={tryLoc:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              125192.168.2.4498933.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC681OUTGET /horosigns.thedimepress.com/thank-you/42b42816-waveshape2_10000000wd08m00003f028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 2151
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:10 GMT
                                                                                                                                                                                                              Last-Modified: Sat, 07 Oct 2023 00:26:47 GMT
                                                                                                                                                                                                              ETag: "359d7b2a822c250df4541dd2cc270b92"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: dk2iaDUHOrgYcz95XxMWHL4vGy9637h0
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 88fd4dc311317996718ed4ed98e5cbda.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: iJoxjiaOsFhH1IeedEaT_XyZdW878vF2mu5x_6xI_RkY00N6Cwkpzw==
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC2151INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 8d 00 00 01 36 08 03 00 00 00 db 23 92 17 00 00 00 0f 50 4c 54 45 f4 ea e0 f6 ba a7 f4 ea e0 f7 97 7c f6 bd aa e5 6a c4 77 00 00 00 02 74 52 4e 53 40 70 d6 ef f3 01 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 07 f0 49 44 41 54 78 da ed da c1 72 a3 38 18 85 51 77 e0 fd 9f b9 6d af e2 d8 06 89 42 e2 82 ce c9 76 16 53 99 e9 af ee 2f fa f6 03 10 e0 76 f3 3b 00 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 fa d6 68 f6 4b 00 6c 23 00 db 08 b0 8d 00 6c 23 c0 36 02 b0 8d 00 db 08 c0 36 02 6c 23 00 db 08 b0 8d 00 6c 23 c0 36 02 b0 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4
                                                                                                                                                                                                              Data Ascii: PNGIHDR6#PLTE|jwtRNS@ppHYs~IDATxr8QwmBvS/v;@5P#@P#5@5P#@P#5@5P#@hKl#l#66l#l#65P#@P#5


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              126192.168.2.4498953.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC696OUTGET /horosigns.thedimepress.com/thank-you/f996c0be-horosignslinearlogopurple_104v010000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1502
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:11 GMT
                                                                                                                                                                                                              Last-Modified: Sat, 07 Oct 2023 00:26:47 GMT
                                                                                                                                                                                                              ETag: "e8f324876f072a29f51308bc18492110"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: kJcMV1t4PTVE_oXPo6XXtEqcqegZLJl3
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 7115bbde016dc7107bc64db76ba40c56.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: oQhkkz3mSj01C_j66cABpiFk0z1d9S_1qCb8rmiSKGCA8woWk4hdLQ==
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1502INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 af 00 00 00 24 08 03 00 00 00 c8 3b 9a 5c 00 00 00 2d 50 4c 54 45 37 1f 38 47 70 4c 37 1e 37 37 1e 37 37 1e 37 37 1e 37 37 1e 38 37 1e 38 36 1e 38 37 1e 38 36 1e 38 37 1e 38 36 1e 38 36 1e 37 3a 20 3b 39 d9 d5 b0 00 00 00 0e 74 52 4e 53 fe 00 12 ce b2 37 63 24 e1 f4 4d 79 8b 9e 23 64 4d eb 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 05 3d 49 44 41 54 58 c3 d5 58 09 6e e3 30 0c 94 75 df ff 7f ee 52 3c 24 3a 48 8b 2d 12 74 b3 2e 0a 58 b6 44 0f c9 e1 88 8a b9 7e f7 8a ae f8 f4 c2 7a f3 bb 70 c7 34 66 96 f4 bf e0 6d 13 f0 96 d9 5f c4 1b 9a df 57 4b 97 8d 6a 58 ed 1b f1 66 b3 ae e9 5f 8e 2f 38 4e 57 7b 36 7c d7 65 0b c2 7d 39 be 60 09 3c 2f f0 c7 9e a7 82 c3 39 de cc 87 0c 56 81
                                                                                                                                                                                                              Data Ascii: PNGIHDR$;\-PLTE78GpL777777777878687868786867: ;9tRNS7c$My#dMpHYs~=IDATXXn0uR<$:H-t.XD~zp4fm_WKjXf_/8NW{6|e}9`</9V


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              127192.168.2.4498973.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC693OUTGET /horosigns.thedimepress.com/thank-you/7ea62ae8-walmart100-600x500-480_108c06y000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 10330
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:11 GMT
                                                                                                                                                                                                              Last-Modified: Sat, 07 Oct 2023 00:26:47 GMT
                                                                                                                                                                                                              ETag: "1481d0a8737fb108f2168d04408e95e7"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: ZOGN7mNlyj80QJaL6J0P3fn.2yfMxIZA
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 134eef7df83fe066fda8a86e722c33dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: oQTdPr6_yMKITudB_qHQJ4HsIfdu60B6TXyShDqqGvqAKf9SnHF5Dg==
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC10330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 03 00 00 00 2c b3 8a c1 00 00 00 ab 50 4c 54 45 43 87 c7 ed 7c 39 3c 7c bf 38 79 be fc b4 24 36 74 bb fb fc fd ff ff ff 3b 81 c4 41 85 c6 1e 53 a0 18 47 93 31 6e b8 75 3c 1a 28 65 b1 ee 7e 3c 25 5d aa 02 02 02 2e 6a b2 ef 85 46 20 58 a7 63 9b d0 87 b1 da f0 8b 50 ff bf 18 fb e8 dd 49 8c ca c8 db ed 27 42 86 9b bf e1 ef f4 f9 ed 76 30 7d 42 1e dd e7 f2 c3 b1 a5 76 a4 d3 12 36 86 97 4f 24 be 64 2e b6 ce e6 df 75 36 38 62 9e f3 a6 7a 5b 90 c8 a7 b5 d1 fd f3 ee f1 97 63 f5 b3 8e d2 aa 31 fa da c9 5c 62 6d f7 c8 b0 7b 89 8b ad 93 5a 79 79 68 37 37 38 96 88 53 7a b5 fd 23 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 da ed 9d 09 7b da ba b6 86
                                                                                                                                                                                                              Data Ascii: PNGIHDR,,PLTEC|9<|8y$6t;ASG1nu<(e~<%].jF XcPI'Bv0}Bv6O$d.u68bz[c1\bm{Zyyh778Sz#pHYs~ IDATx{


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              128192.168.2.4498963.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:09 UTC692OUTGET /horosigns.thedimepress.com/thank-you/648b518c-ps-mds2-600x600-1-480_109k09k000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 28515
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:11 GMT
                                                                                                                                                                                                              Last-Modified: Sat, 07 Oct 2023 00:26:47 GMT
                                                                                                                                                                                                              ETag: "ca6ae2efe279165aec2312693b7de1a8"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: CmCoLLMMY7WjkXeVANfiO_TevXzzO5rV
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 b77e6c4c926acdb5c1a30b7465e6750e.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: kd_wmPw20DSzd56TTwrviVyfX7B-VU-Eqk3DFBxLmVvl72j_LAsvDQ==
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1458INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 58 00 00 01 58 08 03 00 00 00 21 b2 14 72 00 00 02 01 50 4c 54 45 43 87 c7 41 86 c6 fe fe fd fd bd 09 ff fe fe fe bb 0a ff bb 0a ff ff ff ff bc 0a f8 87 49 f7 86 48 fd b8 01 fc ba 05 f0 e9 de 3b 82 c5 fd fa f6 45 89 c8 c6 01 00 cc 00 00 fe bc 0d e4 b2 00 95 bb df 35 7e c3 ee e5 d4 3e 18 0f f7 84 43 4c 1c 11 fd cd 52 62 27 16 57 1f 12 f6 b4 09 fa fb fc f7 ef e4 02 01 01 2e 12 0d 44 88 c7 98 47 1e 6c 35 1c fe c5 2d 8e 3d 1c 57 29 18 7c 2b 16 9e 56 22 e3 ab 06 b4 67 27 ec af 0b cb de f0 6e 45 2b df a4 05 1a 0e 0d fb df ce c3 68 21 f1 f5 f9 84 4a 25 ab 5a 23 dc 7d 4c 7b 3c 1d f8 ca a8 8a 2f 17 6f 26 15 fa f4 ec d9 91 66 ec dc c7 fa d0 66 f7 d8 b5 a4 c5 e4 dd a9 4d f8 a4 76 fc c5 3d cd 78 28 a2 65 30 d2
                                                                                                                                                                                                              Data Ascii: PNGIHDRXX!rPLTECAIH;E5~>CLRb'W.DGl5-=W)|+V"g'nE+h!J%Z#}L{</o&ffMv=x(e0
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC16384INData Raw: 60 8b 13 7b e2 9b 19 b0 78 c6 cf 6b e2 c7 80 e0 1d 81 83 ed 92 3d a5 49 8e 1f dd f5 34 61 b0 c5 34 ea 58 70 1e c7 f5 d6 b7 9d b1 14 e9 69 8d 5e 53 9c 68 9e 00 ac 5e 73 fa 97 bc a4 3f 4b d1 08 e7 85 f6 7a 5e f3 8d 55 68 ce 03 18 6c 97 1d 4d 0f 27 3d 8f ce 3f 6c d5 4b 56 a4 39 f2 cb 37 c0 a2 6d c2 8d 9e 03 fb 0d e8 0a 05 01 9b 74 80 1f 4b 45 71 d7 e9 d3 5d c5 15 08 0b 80 95 76 44 2f 1a ee 2c 3d 38 3f c3 cc 3c 2f ed 92 1e 7a 87 17 9e 4e 93 f9 db 34 f8 3c f0 02 7d 62 67 1c 58 c5 5e 01 2b bb 0f 9f 55 8f 7e ab 95 ce af 42 3a c9 ec 23 a3 31 a5 cd 14 6b 34 dc d2 12 b6 9d c6 e3 4c 4a d8 5a 71 49 0c 02 99 e1 2b d8 4b 30 93 7e 5a cf 7b 91 19 21 b3 58 4c b6 e1 a1 28 ba 6e 1d c4 53 7e 70 e6 7a b1 5e a3 bf 05 ee 47 b0 fe 2d b4 f7 d3 c2 0b cc 08 08 01 14 85 e2 34 1c fe
                                                                                                                                                                                                              Data Ascii: `{xk=I4a4Xpi^Sh^s?Kz^UhlM'=?lKV97mtKEq]vD/,=8?</zN4<}bgX^+U~B:#1k4LJZqI+K0~Z{!XL(nS~pz^G-4
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC10673INData Raw: 38 2a 41 cc 75 7b 7b 7b 81 0a 5e cd ba 20 72 98 9d f6 1b 4c 23 30 64 a3 b6 ec 82 1c 4c 6d 15 0c 14 e4 d8 5d 46 10 68 0f 44 81 28 2b 83 56 aa f8 17 d9 e8 d8 55 00 52 52 94 0b 3e 9f af d1 e7 9b e8 69 0a 06 83 8d e1 91 f6 11 73 04 e3 84 fc aa 48 24 3f 52 5e de 0e 7e 39 3b bb 3a 1b 45 4f 4e 4e e6 9e 07 08 2b 24 30 99 c2 29 cd 01 45 00 c0 46 80 0e 20 86 9c 34 02 d3 1a 6c 23 9e 9e 9e 1b 3d 4e f0 46 fe a9 79 a0 8c 8b fd 6b cd 55 1f 0e 7d 30 04 da ba 87 1a 6a 72 6b f4 cb a9 ec 1b 7f 52 db c0 0a 2f ae 5d 6c fc f2 39 50 d2 e4 74 83 f1 4c b4 9c 99 5c 7b fd 74 36 27 c3 68 1c c9 02 5c 3d e5 e6 fc 39 cc 4b f6 ba 7b 21 14 72 38 dc 5f 5e bc b0 da c1 2e 8d 38 3e 72 0a ec f9 06 7b 81 d1 4a 79 59 8b c5 0a c8 1a 07 0a 20 d0 ed db e6 c5 21 bc 32 57 94 8d e2 53 eb 0b 67 7c e3
                                                                                                                                                                                                              Data Ascii: 8*Au{{{^ rL#0dLm]FhD(+VURR>isH$?R^~9;:EONN+$0)EF 4l#=NFykU}0jrkR/]l9PtL\{t6'h\=9K{!r8_^.8>r{JyY !2WSg|


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              129192.168.2.44989818.66.147.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC585OUTGET /showads.js?693533498836 HTTP/1.1
                                                                                                                                                                                                              Host: ads.anura.io
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              130192.168.2.4498993.160.156.214434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC694OUTGET /horosigns.thedimepress.com/thank-you/c9f627da-cashapp1000-300x250-360_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 7472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:12 GMT
                                                                                                                                                                                                              Last-Modified: Sat, 07 Oct 2023 00:26:47 GMT
                                                                                                                                                                                                              ETag: "8997867cc46de3cf2a864c97be951b5d"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: i1j4rodz8mmJloUYGgaFolzVYsLxjUY0
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 d0a36dbd6f5cc87855296f2852cab3ec.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: yxo2qvJiSUi5XS7fWGUwo0RV8ap198jV-pubIdURmiCg9aOsykS7Rg==
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC7472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 03 00 00 00 2c b3 8a c1 00 00 00 b4 50 4c 54 45 ff ff ff 01 c5 45 00 ce 30 00 d2 4a 7a 3d 1c f2 7e 3c 02 ce 48 00 d5 4b 01 01 01 1d 1e 20 f7 b4 8d 01 c9 46 00 d5 42 fd ba 99 f5 9e 6d 10 11 13 41 40 40 f7 f6 f4 50 50 4f 73 e8 9b d7 6f 34 ef 74 2c f3 8a 4f f4 94 5d 60 5f 5f 2e d2 5d 00 df 4e 77 77 77 e7 fb ee ef 69 1b e8 e8 e8 cd cd cd f5 a7 7a db db db f7 ad 83 e7 79 38 a3 a3 a3 c1 65 2f 86 86 86 30 30 31 9b 51 26 ae 5b 2a 00 bf 2c 89 47 21 0f d7 54 c1 c1 c1 71 48 20 49 df 7b 94 95 93 ad ad ad 6c 6c 6c b8 b8 b8 c2 f0 d0 fc e4 d9 fa ce b8 70 db 93 78 69 61 9f e8 b7 38 b4 43 b6 6c 41 dd fb d0 63 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 1c 22 49 44 41 54 78
                                                                                                                                                                                                              Data Ascii: PNGIHDR,,PLTEE0Jz=~<HK FBmA@@PPOso4t,O]`__.]Nwwwizy8e/001Q&[*,G!TqH I{lllpxia8ClAcpHYs~"IDATx


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              131192.168.2.449900151.101.65.444434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC558OUTGET /libtrc/impl.20240704-7-RELEASE.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.taboola.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 915630
                                                                                                                                                                                                              x-amz-id-2: MHd445PT1KBW1Xd08nRL+iBxywp4EN05c6CCLCKuzy+NgnmQJGCmq5v4deW39hiE+XX4fbEoC8U=
                                                                                                                                                                                                              x-amz-request-id: 850SRASAR2WWJZFQ
                                                                                                                                                                                                              x-amz-replication-status: COMPLETED
                                                                                                                                                                                                              Last-Modified: Thu, 04 Jul 2024 11:46:34 GMT
                                                                                                                                                                                                              ETag: "8c3915345cdaacd0b2c92f5186fd3b01"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              x-amz-version-id: OnAz93xh1s6iJ3jRUqYM69Irm742Asgr
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:10 GMT
                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                              X-Served-By: cache-ewr18180-EWR
                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                              X-Timer: S1720165871.724002,VS0,VE29
                                                                                                                                                                                                              Cache-Control: private,max-age=31536000
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              abp: 88
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1378INData Raw: 2f 2a 21 20 32 30 32 34 30 37 30 34 2d 37 2d 52 45 4c 45 41 53 45 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 54 52 43 3d 65 2e 54 52 43 7c 7c 7b 7d 2c 65 2e 54 52 43 2e 73 68 61 72 65 64 4f 62 6a 65 63 74 73 3d 65 2e 54 52 43 2e 73 68 61 72 65 64 4f 62 6a 65 63 74 73 7c 7c 7b 7d 2c 65 2e 54 52 43 2e 73 68 61 72 65 64 4f 62 6a 65 63 74 73 2e 6c 6f 61 64 65 64 53 63 72 69 70 74 73 3d 65 2e 54 52 43 2e 73 68 61 72 65 64 4f 62 6a 65 63 74 73 2e 6c 6f 61 64 65 64 53 63 72 69 70 74 73 7c 7c 7b 7d 2c 65 2e 54 52 43 2e 73 68 61 72 65 64 4f 62 6a 65 63 74 73 2e 6c 6f 61 64 65 64 50 69 78 65 6c 73 3d 65 2e 54 52 43 2e 73 68 61 72 65 64 4f 62 6a 65 63 74 73 2e 6c 6f 61 64 65 64 50 69 78 65 6c 73 7c 7c 7b 7d 7d 28 77 69 6e 64 6f 77 29 2c 66 75 6e 63
                                                                                                                                                                                                              Data Ascii: /*! 20240704-7-RELEASE */!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),func
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1378INData Raw: 73 74 6f 70 45 76 65 6e 74 28 69 29 2c 63 7c 7c 68 28 29 3b 63 6f 6e 73 74 20 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 62 6c 45 6e 61 62 6c 65 73 53 63 72 6f 6c 6c 69 6e 67 22 29 3b 73 2e 69 6e 6e 65 72 48 54 4d 4c 3d 66 28 6f 2e 68 72 65 66 2c 6e 29 2c 72 2e 64 6f 6d 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6c 2c 22 74 72 63 5f 6d 6f 64 61 6c 5f 68 69 64 64 65 6e 22 29 2c 72 2e 64 6f 6d 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 2c 22 74 72 63 5f 6d 6f 64 61 6c 5f 68 69 64 64 65 6e 22 29 2c 72 2e 64 6f 6d 2e 6f 6e 28 74 2c 22 6b 65 79 75 70 22 2c 6d 29 2c 72 2e 64 6f 6d 2e 6f 6e 28 74 2c 22 63 6c 69 63 6b 22 2c 67 29 2c 72 2e 64 6f 6d 2e 6f 6e 28 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 74 72 63 5f 63 6c 6f 73 65 5f 6d 6f 64 61
                                                                                                                                                                                                              Data Ascii: stopEvent(i),c||h();const n=o.getAttribute("tblEnablesScrolling");s.innerHTML=f(o.href,n),r.dom.removeClass(l,"trc_modal_hidden"),r.dom.removeClass(s,"trc_modal_hidden"),r.dom.on(t,"keyup",m),r.dom.on(t,"click",g),r.dom.on(t.getElementById("trc_close_moda
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1378INData Raw: 65 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64 74 68 3a 20 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 20 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 23 30 30 30 3b 20 6f 70 61 63 69 74 79 3a 20 30 2e 39 3b 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61
                                                                                                                                                                                                              Data Ascii: e { font-family: sans-serif !important; width: 30px !important; height: 30px !important; font-size: 30px !important; font-weight: bold !important; line-height: 28px !important; color: #fff !important; text-shadow: 0 1px 0 #000; opacity: 0.9; filter: alpha
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1378INData Raw: 6b 50 6c 75 73 20 64 65 74 65 63 74 65 64 20 6f 6e 20 64 69 76 20 77 69 74 68 20 63 6c 61 73 73 3a 20 22 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 21 30 29 7d 2c 69 73 42 6c 6f 63 6b 44 65 74 65 63 74 65 64 4f 6e 43 6c 61 73 73 4e 61 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3d 65 2e 6c 65 6e 67 74 68 2c 69 3b 66 6f 72 28 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 69 66 28 65 5b 74 5d 29 7b 69 3d 74 68 69 73 2e 63 72 65 61 74 65 42 6c 6f 63 6b 44 65 74 65 63 74 69 6f 6e 44 69 76 28 65 5b 74 5d 29 3b 74 72 79 7b 69 66 28 74 68 69 73 2e 69 73 42 6c 6f 63 6b 44 65 74 65 63 74 65 64 4f 6e 44 69 76 28 69 29 29 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 65 29 7b 54 52 43 2e 70 43 6f 6e 73 6f 6c 65 28 22 70 61 67 65 22 2c 22 65 72 72 6f 72
                                                                                                                                                                                                              Data Ascii: kPlus detected on div with class: "+e.className),!0)},isBlockDetectedOnClassNames:function(e){var t,r=e.length,i;for(t=0;t<r;t++)if(e[t]){i=this.createBlockDetectionDiv(e[t]);try{if(this.isBlockDetectedOnDiv(i))return!0}catch(e){TRC.pConsole("page","error
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1378INData Raw: 64 64 28 22 74 62 6c 2d 61 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 54 52 43 2e 65 76 65 6e 74 44 65 6c 65 67 61 74 6f 72 2e 73 75 62 73 63 72 69 62 65 28 22 6f 6e 72 65 6e 64 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 64 3d 7b 6e 65 67 61 74 69 76 65 3a 6e 2c 70 6f 73 69 74 69 76 65 3a 61 7d 3b 69 66 28 21 63 28 74 29 7c 7c 6c 29 72 65 74 75 72 6e 21 31 3b 6e 75 6c 6c 3d 3d 3d 72 26 26 28 72 3d 21 28 21 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 6c 61 63 65 6d 65 6e 74 44 61 74 61 7c 7c 21 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 6c 61 63 65 6d 65 6e 74 44 61 74 61 2e 69 73 46 65 65 64 43 61 72 64 29 29 2c 72 3f 28 65 2e 67 65 74 41 4d 50 43 6f 6e 74 61 69 6e 65 72 28 29 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 73 74 61 74 69 63
                                                                                                                                                                                                              Data Ascii: dd("tbl-amp-container"),TRC.eventDelegator.subscribe("onrender",function(t){var d={negative:n,positive:a};if(!c(t)||l)return!1;null===r&&(r=!(!t.container.placementData||!t.container.placementData.isFeedCard)),r?(e.getAMPContainer().style.position="static
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1378INData Raw: 2c 4d 4f 44 55 4c 45 5f 4e 41 4d 45 3a 60 24 7b 50 52 45 46 49 58 24 31 7d 2d 24 7b 4d 4f 44 55 4c 45 24 31 7d 60 2c 47 4c 4f 42 41 4c 5f 50 52 45 46 49 58 3a 47 4c 4f 42 41 4c 5f 50 52 45 46 49 58 2c 47 4c 4f 42 41 4c 5f 46 52 41 55 44 5f 50 52 45 46 49 58 3a 47 4c 4f 42 41 4c 5f 46 52 41 55 44 5f 50 52 45 46 49 58 24 31 2c 47 4c 4f 42 41 4c 5f 44 45 46 41 55 4c 54 5f 50 52 45 46 49 58 3a 47 4c 4f 42 41 4c 5f 44 45 46 41 55 4c 54 5f 50 52 45 46 49 58 24 31 2c 46 4f 52 43 45 5f 50 41 52 41 4d 3a 53 48 4f 52 54 5f 4e 41 4d 45 24 31 2c 45 4d 55 4c 41 54 45 5f 50 41 52 41 4d 3a 22 74 72 63 5f 62 6c 6f 63 6b 5f 63 6c 69 63 6b 73 22 2c 53 55 50 50 4c 59 5f 46 45 41 54 55 52 45 3a 7b 54 59 50 45 3a 22 63 6c 69 63 6b 62 6c 6f 63 6b 65 64 22 2c 53 54 41 54 45 3a
                                                                                                                                                                                                              Data Ascii: ,MODULE_NAME:`${PREFIX$1}-${MODULE$1}`,GLOBAL_PREFIX:GLOBAL_PREFIX,GLOBAL_FRAUD_PREFIX:GLOBAL_FRAUD_PREFIX$1,GLOBAL_DEFAULT_PREFIX:GLOBAL_DEFAULT_PREFIX$1,FORCE_PARAM:SHORT_NAME$1,EMULATE_PARAM:"trc_block_clicks",SUPPLY_FEATURE:{TYPE:"clickblocked",STATE:
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC680INData Raw: 72 65 6d 65 6e 74 73 2e 69 73 45 6e 61 62 6c 65 64 28 65 29 7c 7c 21 74 7c 7c 21 74 2e 61 70 70 65 61 72 61 6e 63 65 54 69 6d 65 29 72 65 74 75 72 6e 3b 74 2e 61 70 70 65 61 72 61 6e 63 65 54 69 6d 65 3d 6e 75 6c 6c 7d 63 61 74 63 68 28 65 29 7b 5f 5f 74 72 63 45 72 72 6f 72 28 60 45 72 72 6f 72 20 69 6e 20 49 74 65 6d 4d 65 61 73 75 72 65 6d 65 6e 74 73 2e 63 6c 65 61 72 41 70 70 65 61 72 61 6e 63 65 54 69 6d 65 20 2d 20 24 7b 65 2e 6d 65 73 73 61 67 65 7d 60 2c 65 29 7d 7d 73 74 61 74 69 63 20 67 65 74 41 70 70 65 61 72 61 6e 63 65 54 69 6d 65 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 65 26 26 65 2e 76 69 64 65 6f 5f 64 61 74 61 26 26 65 2e 76 69 64 65 6f 5f 64 61 74 61 2e 61 70 70 65 61 72 61 6e 63 65 54 69 6d 65 3b 69 66 28 72 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                              Data Ascii: rements.isEnabled(e)||!t||!t.appearanceTime)return;t.appearanceTime=null}catch(e){__trcError(`Error in ItemMeasurements.clearAppearanceTime - ${e.message}`,e)}}static getAppearanceTime(e,t){const r=e&&e.video_data&&e.video_data.appearanceTime;if(r)return
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1378INData Raw: 69 63 6b 54 69 6d 65 28 65 2c 74 2c 72 2c 69 29 7b 74 72 79 7b 69 66 28 21 49 74 65 6d 4d 65 61 73 75 72 65 6d 65 6e 74 73 2e 69 73 45 6e 61 62 6c 65 64 28 65 29 7c 7c 21 74 29 72 65 74 75 72 6e 3b 74 2e 76 69 73 69 62 6c 65 54 6f 43 6c 69 63 6b 54 69 6d 65 3d 74 68 69 73 2e 67 65 74 56 69 73 69 62 6c 65 54 6f 43 6c 69 63 6b 54 69 6d 65 28 72 2c 69 2c 74 29 7d 63 61 74 63 68 28 72 29 7b 5f 5f 74 72 63 45 72 72 6f 72 28 60 45 72 72 6f 72 20 69 6e 20 49 74 65 6d 4d 65 61 73 75 72 65 6d 65 6e 74 73 2e 73 65 74 56 69 73 69 62 6c 65 54 6f 43 6c 69 63 6b 54 69 6d 65 20 2d 20 24 7b 72 2e 6d 65 73 73 61 67 65 7d 60 2c 72 29 7d 7d 73 74 61 74 69 63 20 69 73 42 6c 6f 63 6b 43 6c 69 63 6b 73 57 6f 72 6b 69 6e 67 4f 6e 49 74 65 6d 28 65 29 7b 72 65 74 75 72 6e 21 21
                                                                                                                                                                                                              Data Ascii: ickTime(e,t,r,i){try{if(!ItemMeasurements.isEnabled(e)||!t)return;t.visibleToClickTime=this.getVisibleToClickTime(r,i,t)}catch(r){__trcError(`Error in ItemMeasurements.setVisibleToClickTime - ${r.message}`,r)}}static isBlockClicksWorkingOnItem(e){return!!
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1378INData Raw: 67 65 74 42 6c 6f 63 6b 43 6c 69 63 6b 73 53 6f 75 72 63 65 28 29 2c 74 68 69 73 2e 62 6c 6f 63 6b 43 6c 69 63 6b 73 53 6f 75 72 63 65 26 26 74 68 69 73 2e 65 6e 61 62 6c 65 42 6c 6f 63 6b 69 6e 67 43 6c 69 63 6b 73 28 65 29 2c 74 68 69 73 2e 66 69 72 73 74 43 6c 69 63 6b 3d 21 30 2c 74 68 69 73 2e 6c 61 73 74 56 69 73 69 62 6c 65 54 6f 43 6c 69 63 6b 54 69 6d 65 3d 30 7d 69 74 65 6d 42 6c 6f 63 6b 43 6c 69 63 6b 73 4f 6e 28 29 7b 74 68 69 73 2e 69 74 65 6d 44 61 74 61 2e 62 6c 6f 63 6b 43 6c 69 63 6b 4f 6e 3d 21 30 7d 65 6e 61 62 6c 65 42 6c 6f 63 6b 69 6e 67 43 6c 69 63 6b 73 28 74 29 7b 54 52 43 2e 64 6f 6d 2e 6f 6e 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2c 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 42 6c 6f 63 6b 43 6c 69 63 6b 73
                                                                                                                                                                                                              Data Ascii: getBlockClicksSource(),this.blockClicksSource&&this.enableBlockingClicks(e),this.firstClick=!0,this.lastVisibleToClickTime=0}itemBlockClicksOn(){this.itemData.blockClickOn=!0}enableBlockingClicks(t){TRC.dom.on(this.container,"click",this.handleBlockClicks
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC1378INData Raw: 46 49 47 2e 46 52 41 55 44 3f 44 45 46 41 55 4c 54 5f 43 4f 4e 46 49 47 2e 46 52 41 55 44 5f 46 41 53 54 43 4c 49 43 4b 3a 44 45 46 41 55 4c 54 5f 43 4f 4e 46 49 47 2e 47 45 4e 45 52 41 4c 5f 46 41 53 54 43 4c 49 43 4b 7d 67 65 74 42 6c 6f 63 6b 43 6c 69 63 6b 73 53 6f 75 72 63 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 63 4d 61 6e 61 67 65 72 2e 67 6c 6f 62 61 6c 5b 22 64 69 73 61 62 6c 65 2d 62 6c 6f 63 6b 2d 63 6c 69 63 6b 73 22 5d 3f 6e 75 6c 6c 3a 74 68 69 73 2e 63 68 65 63 6b 49 73 46 72 61 75 64 45 6e 61 62 6c 65 64 28 29 3f 53 4f 55 52 43 45 5f 43 4f 4e 46 49 47 2e 46 52 41 55 44 3a 65 2e 42 43 41 3f 65 2e 69 73 42 6c 6f 63 6b 43 6c 69 63 6b 73 41 63 74 69 6f 6e 45 6e 61 62 6c 65 64 28 29 26 26 53 4f 55 52 43 45 5f 43 4f 4e 46 49 47 2e
                                                                                                                                                                                                              Data Ascii: FIG.FRAUD?DEFAULT_CONFIG.FRAUD_FASTCLICK:DEFAULT_CONFIG.GENERAL_FASTCLICK}getBlockClicksSource(){return this.trcManager.global["disable-block-clicks"]?null:this.checkIsFraudEnabled()?SOURCE_CONFIG.FRAUD:e.BCA?e.isBlockClicksActionEnabled()&&SOURCE_CONFIG.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              132192.168.2.449902184.73.202.444434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC712OUTPOST /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              accept: application/json, text/plain, */*
                                                                                                                                                                                                              content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              key: 5f91a9f6e47f06001001bad7
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC128OUTData Raw: 65 76 65 6e 74 3d 77 65 62 70 75 73 68 2d 73 73 6c 2d 6f 70 74 69 6e 2d 73 68 6f 77 6e 26 73 63 6f 70 65 3d 57 65 62 73 69 74 65 26 73 63 6f 70 65 49 64 3d 35 66 39 31 61 39 66 36 65 34 37 66 30 36 30 30 31 30 30 31 62 61 64 36 26 70 73 74 61 67 5f 61 6e 64 72 6f 69 64 3d 6f 6e 65 5f 73 74 65 70 5f 74 72 61 64 69 74 69 6f 6e 61 6c 5f 4f 76 65 72 6c 61 79 5f 49 63 6f 6e 69 63 5f 31
                                                                                                                                                                                                              Data Ascii: event=webpush-ssl-optin-shown&scope=Website&scopeId=5f91a9f6e47f06001001bad6&pstag_android=one_step_traditional_Overlay_Iconic_1
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:11 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              133192.168.2.4499013.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC435OUTGET /horosigns.thedimepress.com/thank-you/42b42816-waveshape2_10000000wd08m00003f028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 2151
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:10 GMT
                                                                                                                                                                                                              Last-Modified: Sat, 07 Oct 2023 00:26:47 GMT
                                                                                                                                                                                                              ETag: "359d7b2a822c250df4541dd2cc270b92"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: dk2iaDUHOrgYcz95XxMWHL4vGy9637h0
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 dc929648f0c936ae1fcea0675ad0382c.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: aTIucKREI2lU0qnfMdaljuqf5hoXM1N1gOaCSW26nNHI2Ld-MrsSJw==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC2151INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 8d 00 00 01 36 08 03 00 00 00 db 23 92 17 00 00 00 0f 50 4c 54 45 f4 ea e0 f6 ba a7 f4 ea e0 f7 97 7c f6 bd aa e5 6a c4 77 00 00 00 02 74 52 4e 53 40 70 d6 ef f3 01 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 07 f0 49 44 41 54 78 da ed da c1 72 a3 38 18 85 51 77 e0 fd 9f b9 6d af e2 d8 06 89 42 e2 82 ce c9 76 16 53 99 e9 af ee 2f fa f6 03 10 e0 76 f3 3b 00 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4 08 40 8d 00 35 02 50 23 40 8d 00 fa d6 68 f6 4b 00 6c 23 00 db 08 b0 8d 00 6c 23 c0 36 02 b0 8d 00 db 08 c0 36 02 6c 23 00 db 08 b0 8d 00 6c 23 c0 36 02 b0 8d 00 35 02 50 23 40 8d 00 d4 08 50 23 00 35 02 d4
                                                                                                                                                                                                              Data Ascii: PNGIHDR6#PLTE|jwtRNS@ppHYs~IDATxr8QwmBvS/v;@5P#@P#5@5P#@P#5@5P#@hKl#l#66l#l#65P#@P#5


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              134192.168.2.449903172.67.143.2434434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:10 UTC925OUTGET /service-worker-unemploy.js HTTP/1.1
                                                                                                                                                                                                              Host: horosigns.thedimepress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Service-Worker: script
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                              Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7C83f8d59e-38e0-4179-98f6-1d72b1b595e0%3Aq%3Aweighted%3Aweighted%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:11 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VfF2tVZ7%2BvxMKq5DeNwvWwXinMXR2H1XlF8sdAONS7WJWZCoVgArE6O85NWmYTmb7jzmO2tKnHNTYUnnSBHzDRCM%2BRpHg52cRmPOmcf7cho6OjglRHlUYxV%2FOZcH5rCfTXnxFm4YaV1hilm1NA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 89e5c4b61fea42dc-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC90INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 76 32 2f 70 75 73 68 6e 61 6d 69 2d 73 77 2f 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 35 22 29 3b
                                                                                                                                                                                                              Data Ascii: importScripts("https://api.pushnami.com/scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45");


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              135192.168.2.4499053.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC447OUTGET /horosigns.thedimepress.com/thank-you/7ea62ae8-walmart100-600x500-480_108c06y000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 10330
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:11 GMT
                                                                                                                                                                                                              Last-Modified: Sat, 07 Oct 2023 00:26:47 GMT
                                                                                                                                                                                                              ETag: "1481d0a8737fb108f2168d04408e95e7"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: ZOGN7mNlyj80QJaL6J0P3fn.2yfMxIZA
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 f14a77f80eb66aa455bd94a07a2a0c64.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: HL8s3OIrWHPkMU5ESRQJZDglh_sc6NWk_esQvPso1AHZVap4ry5QFg==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC10330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 03 00 00 00 2c b3 8a c1 00 00 00 ab 50 4c 54 45 43 87 c7 ed 7c 39 3c 7c bf 38 79 be fc b4 24 36 74 bb fb fc fd ff ff ff 3b 81 c4 41 85 c6 1e 53 a0 18 47 93 31 6e b8 75 3c 1a 28 65 b1 ee 7e 3c 25 5d aa 02 02 02 2e 6a b2 ef 85 46 20 58 a7 63 9b d0 87 b1 da f0 8b 50 ff bf 18 fb e8 dd 49 8c ca c8 db ed 27 42 86 9b bf e1 ef f4 f9 ed 76 30 7d 42 1e dd e7 f2 c3 b1 a5 76 a4 d3 12 36 86 97 4f 24 be 64 2e b6 ce e6 df 75 36 38 62 9e f3 a6 7a 5b 90 c8 a7 b5 d1 fd f3 ee f1 97 63 f5 b3 8e d2 aa 31 fa da c9 5c 62 6d f7 c8 b0 7b 89 8b ad 93 5a 79 79 68 37 37 38 96 88 53 7a b5 fd 23 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 da ed 9d 09 7b da ba b6 86
                                                                                                                                                                                                              Data Ascii: PNGIHDR,,PLTEC|9<|8y$6t;ASG1nu<(e~<%].jF XcPI'Bv0}Bv6O$d.u68bz[c1\bm{Zyyh778Sz#pHYs~ IDATx{


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              136192.168.2.4499043.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC450OUTGET /horosigns.thedimepress.com/thank-you/f996c0be-horosignslinearlogopurple_104v010000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1502
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:11 GMT
                                                                                                                                                                                                              Last-Modified: Sat, 07 Oct 2023 00:26:47 GMT
                                                                                                                                                                                                              ETag: "e8f324876f072a29f51308bc18492110"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: kJcMV1t4PTVE_oXPo6XXtEqcqegZLJl3
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 1903071a927324e2fb28199ee96c4bb2.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: ro14OU4agpX3iSusksD0jxolrj8HMGdIZidfvyJPq30lDKwh8xBGCA==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC1502INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 af 00 00 00 24 08 03 00 00 00 c8 3b 9a 5c 00 00 00 2d 50 4c 54 45 37 1f 38 47 70 4c 37 1e 37 37 1e 37 37 1e 37 37 1e 37 37 1e 38 37 1e 38 36 1e 38 37 1e 38 36 1e 38 37 1e 38 36 1e 38 36 1e 37 3a 20 3b 39 d9 d5 b0 00 00 00 0e 74 52 4e 53 fe 00 12 ce b2 37 63 24 e1 f4 4d 79 8b 9e 23 64 4d eb 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 05 3d 49 44 41 54 58 c3 d5 58 09 6e e3 30 0c 94 75 df ff 7f ee 52 3c 24 3a 48 8b 2d 12 74 b3 2e 0a 58 b6 44 0f c9 e1 88 8a b9 7e f7 8a ae f8 f4 c2 7a f3 bb 70 c7 34 66 96 f4 bf e0 6d 13 f0 96 d9 5f c4 1b 9a df 57 4b 97 8d 6a 58 ed 1b f1 66 b3 ae e9 5f 8e 2f 38 4e 57 7b 36 7c d7 65 0b c2 7d 39 be 60 09 3c 2f f0 c7 9e a7 82 c3 39 de cc 87 0c 56 81
                                                                                                                                                                                                              Data Ascii: PNGIHDR$;\-PLTE78GpL777777777878687868786867: ;9tRNS7c$My#dMpHYs~=IDATXXn0uR<$:H-t.XD~zp4fm_WKjXf_/8NW{6|e}9`</9V


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              137192.168.2.4499063.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC446OUTGET /horosigns.thedimepress.com/thank-you/648b518c-ps-mds2-600x600-1-480_109k09k000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 28515
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:11 GMT
                                                                                                                                                                                                              Last-Modified: Sat, 07 Oct 2023 00:26:47 GMT
                                                                                                                                                                                                              ETag: "ca6ae2efe279165aec2312693b7de1a8"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: CmCoLLMMY7WjkXeVANfiO_TevXzzO5rV
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 c0db8c417b5a375429fc7f3c54841604.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: VRqecl0kPlhUW3MesYKDLTLpmNdik_YgMJfpWRgsenuXTCa7lahv9w==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 58 00 00 01 58 08 03 00 00 00 21 b2 14 72 00 00 02 01 50 4c 54 45 43 87 c7 41 86 c6 fe fe fd fd bd 09 ff fe fe fe bb 0a ff bb 0a ff ff ff ff bc 0a f8 87 49 f7 86 48 fd b8 01 fc ba 05 f0 e9 de 3b 82 c5 fd fa f6 45 89 c8 c6 01 00 cc 00 00 fe bc 0d e4 b2 00 95 bb df 35 7e c3 ee e5 d4 3e 18 0f f7 84 43 4c 1c 11 fd cd 52 62 27 16 57 1f 12 f6 b4 09 fa fb fc f7 ef e4 02 01 01 2e 12 0d 44 88 c7 98 47 1e 6c 35 1c fe c5 2d 8e 3d 1c 57 29 18 7c 2b 16 9e 56 22 e3 ab 06 b4 67 27 ec af 0b cb de f0 6e 45 2b df a4 05 1a 0e 0d fb df ce c3 68 21 f1 f5 f9 84 4a 25 ab 5a 23 dc 7d 4c 7b 3c 1d f8 ca a8 8a 2f 17 6f 26 15 fa f4 ec d9 91 66 ec dc c7 fa d0 66 f7 d8 b5 a4 c5 e4 dd a9 4d f8 a4 76 fc c5 3d cd 78 28 a2 65 30 d2
                                                                                                                                                                                                              Data Ascii: PNGIHDRXX!rPLTECAIH;E5~>CLRb'W.DGl5-=W)|+V"g'nE+h!J%Z#}L{</o&ffMv=x(e0
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC12131INData Raw: 4e a6 f5 38 02 dd 5e 80 d6 d3 e8 8e 3a e7 a6 9c 41 b3 d9 e1 f0 3f dc 63 55 d0 6f 9e ec 9f f6 fb 0d e4 43 a7 27 27 21 f4 0c 46 83 fd a0 11 70 52 05 a7 a8 1a 2a 69 0e 00 61 c5 29 41 94 b8 c0 07 f3 43 9e f2 53 43 eb ec 1a 39 6c 69 21 a6 61 b6 83 cd 20 56 3b 2c 0f 1e bc 99 02 53 9d b5 de 26 54 07 d0 ec 4e 94 0e 8c f8 51 a5 0e 9c e8 00 6d fb f9 f5 ab 49 d0 64 6b 27 06 5e bf 78 f1 f9 29 92 c3 ed 57 03 c7 8f 1f 2f 3d 51 7a 62 00 cd 17 cf c8 09 12 ba 99 39 06 73 73 d1 36 7d d7 04 7d 7d 87 0c d3 93 fc fb 52 52 a5 af 21 d2 2a b7 4b ca 37 4a 9a f2 ab e7 1a 1d 8d c0 ac 01 77 c0 ed 6e 74 b8 21 f8 0a 3a 1d 23 23 73 e6 66 d3 5e 87 b4 93 a6 fe 7e b3 a1 b0 0a e4 1e fe b8 50 e6 01 e1 bb f2 cd 3d 4d 3d 43 61 4c 58 8f f5 02 aa 95 a4 bc b0 b6 0d ee 0c 7b 21 9e f0 78 b6 a2 e3
                                                                                                                                                                                                              Data Ascii: N8^:A?cUoC''!FpR*ia)ACSC9li!a V;,S&TNQmIdk'^x)W/=Qzb9ss6}}}RR!*K7Jwnt!:##sf^~P=M=CaLX{!x


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              138192.168.2.44990718.132.74.884434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC662OUTPOST /response.json?21119031331 HTTP/1.1
                                                                                                                                                                                                              Host: script.anura.io
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 6888
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC6888OUTData Raw: 74 6f 6b 65 6e 3d 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 55 78 4d 69 4a 39 2e 65 79 4a 70 63 33 4d 69 4f 69 49 7a 4e 44 63 77 4e 54 41 32 4d 44 6b 30 49 69 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 77 4d 54 59 31 4f 44 59 34 4c 6a 6b 31 4d 54 55 7a 4f 43 77 69 62 6d 4a 6d 49 6a 6f 78 4e 7a 49 77 4d 54 59 31 4f 44 59 34 4c 6a 6b 31 4d 54 55 7a 4f 43 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 49 77 4d 54 59 31 4f 54 49 34 4c 6a 6b 31 4d 54 55 7a 4f 43 77 69 61 6e 52 70 49 6a 6f 69 54 6e 5a 52 56 32 39 32 54 6d 4a 6c 4d 33 56 4a 51 6a 6c 6d 55 79 49 73 49 6d 46 31 5a 43 49 36 49 6a 4d 32 4f 44 67 31 4f 54 63 31 4e 7a 59 69 4c 43 4a 74 64 47 6b 69 4f 69 49 77 4c 6a 6b 31 4d 54 55 7a 4f 43 49 73 49 6e 4e 73 64 43 49 36
                                                                                                                                                                                                              Data Ascii: token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpc3MiOiIzNDcwNTA2MDk0IiwiaWF0IjoxNzIwMTY1ODY4Ljk1MTUzOCwibmJmIjoxNzIwMTY1ODY4Ljk1MTUzOCwiZXhwIjoxNzIwMTY1OTI4Ljk1MTUzOCwianRpIjoiTnZRV292TmJlM3VJQjlmUyIsImF1ZCI6IjM2ODg1OTc1NzYiLCJtdGkiOiIwLjk1MTUzOCIsInNsdCI6
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:11 GMT
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                              Expires: Sun, 28 Dec 1980 18:57:00 EST
                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                              Cache-Control: post-check=0, pre-check=0
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC58INData Raw: 33 34 0d 0a 7b 22 69 64 22 3a 22 33 38 30 30 38 30 30 32 31 34 2e 33 38 39 38 37 35 66 62 61 65 34 37 63 61 34 33 31 64 65 64 34 62 62 66 63 61 63 66 36 37 33 36 22 7d 0d 0a
                                                                                                                                                                                                              Data Ascii: 34{"id":"3800800214.389875fbae47ca431ded4bbfcacf6736"}
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              139192.168.2.4499093.218.59.2424434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC354OUTGET /api/push/track HTTP/1.1
                                                                                                                                                                                                              Host: trc.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC258INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:11 GMT
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Content-Length: 60
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: origin
                                                                                                                                                                                                              access-control-expose-headers: WWW-Authenticate,Server-Authorization
                                                                                                                                                                                                              cache-control: no-cache
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC60INData Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                                                              Data Ascii: {"statusCode":404,"error":"Not Found","message":"Not Found"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              140192.168.2.44990813.32.99.224434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:11 UTC443OUTGET /scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45 HTTP/1.1
                                                                                                                                                                                                              Host: api.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Content-Length: 376
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:50:58 GMT
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Vary: accept-encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                              X-Amz-Cf-Id: K4-hxNHZSnQFPFWg-v4_TtQ2HabJvXO--eh6Lud9s15yPJn_Rh2jkQ==
                                                                                                                                                                                                              Age: 14
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC376INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 70 6e 43 6f 6e 66 69 67 3d 7b 74 72 61 63 6b 41 63 74 69 76 61 74 69 6f 6e 3a 21 30 2c 74 72 61 63 6b 53 74 61 72 74 3a 21 30 2c 72 63 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 74 72 61 63 6b 41 63 74 69 76 61 74 69 6f 6e 3a 21 30 2c 74 72 61 63 6b 53 74 61 72 74 3a 21 30 7d 2c 61 70 69 4b 65 79 3a 22 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 35 22 2c 74 72 61 63 6b 69 6e 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 72 63 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 2c 61 70 69 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 75 73 68 6e 61 6d 69 2e 63 6f 6d 22 2c 77 65 62 73 69 74 65 49 64 3a 22 35 62 64 30 39 30 30 36 65 66 32 30 37 32 36 39 65 63 32 61 66 61 34 34 22 2c 72 74
                                                                                                                                                                                                              Data Ascii: "use strict";var pnConfig={trackActivation:!0,trackStart:!0,rc:{enabled:!1,trackActivation:!0,trackStart:!0},apiKey:"5bd09006ef207269ec2afa45",trackingUrl:"https://trc.pushnami.com",apiUrl:"https://api.pushnami.com",websiteId:"5bd09006ef207269ec2afa44",rt


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              141192.168.2.44991135.190.80.14434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC565OUTOPTIONS /report/v4?s=VfF2tVZ7%2BvxMKq5DeNwvWwXinMXR2H1XlF8sdAONS7WJWZCoVgArE6O85NWmYTmb7jzmO2tKnHNTYUnnSBHzDRCM%2BRpHg52cRmPOmcf7cho6OjglRHlUYxV%2FOZcH5rCfTXnxFm4YaV1hilm1NA%3D%3D HTTP/1.1
                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                              access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                              date: Fri, 05 Jul 2024 07:51:12 GMT
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              142192.168.2.449912151.101.65.444434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC575OUTGET /libtrc/google-topics-api.20240704-7-RELEASE.es6.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.taboola.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 2018
                                                                                                                                                                                                              x-amz-id-2: 0Kff8LwnJ3NdTel1VlMkEK6coX1cKQt/eraliJSqbRvT9J94vHUfwfXkZDSTztGpnCtgIyQDS38=
                                                                                                                                                                                                              x-amz-request-id: MTJGR9FH17ETEJKG
                                                                                                                                                                                                              x-amz-replication-status: COMPLETED
                                                                                                                                                                                                              Last-Modified: Thu, 04 Jul 2024 11:47:21 GMT
                                                                                                                                                                                                              ETag: "4b3e0423204320fbe4fc59b175c211c2"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              x-amz-version-id: LwJVlprUDKzdEuoPv_C6UcCU7QqCfhua
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Age: 8663
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:12 GMT
                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                              X-Served-By: cache-ewr18155-EWR
                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                              X-Timer: S1720165872.240537,VS0,VE1
                                                                                                                                                                                                              Cache-Control: private,max-age=2629743
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              abp: 27
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC1378INData Raw: 2f 2a 21 20 32 30 32 34 30 37 30 34 2d 37 2d 52 45 4c 45 41 53 45 20 2a 2f 0a 0a 28 6f 3d 3e 7b 63 6f 6e 73 74 20 65 3d 22 74 6f 70 22 2c 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 74 61 62 6f 6f 6c 61 2e 63 6f 6d 22 2c 69 3d 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 39 38 37 36 22 2c 6e 3d 60 24 7b 74 7d 2f 6c 69 62 74 72 63 2f 73 74 61 74 69 63 2f 74 6f 70 69 63 73 2f 74 61 62 6f 6f 6c 61 2d 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 2e 68 74 6d 6c 60 2c 72 3d 60 74 62 6c 2d 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 2d 69 66 72 61 6d 65 2d 24 7b 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 60 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 74 72 79 7b 69 66 28 21 54 52 43 2e 74 6f 70 69 63 73 29 72 65 74 75 72 6e 3b 61 28 54 52 43
                                                                                                                                                                                                              Data Ascii: /*! 20240704-7-RELEASE */(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;a(TRC
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC640INData Raw: 65 65 3a 21 31 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 69 66 28 21 6f 2e 62 6f 64 79 29 72 65 74 75 72 6e 20 76 6f 69 64 20 67 28 29 3b 63 6f 6e 73 74 20 65 3d 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 65 2e 69 64 3d 72 2c 65 2e 73 72 63 3d 6e 2c 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 6c 28 29 2c 6f 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 22 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 22 69 6e 20 6f 26 26 6f 2e 66 65 61 74 75 72 65 50 6f 6c 69 63 79 26 26 6f 2e 66 65 61 74 75 72 65 50 6f 6c 69 63
                                                                                                                                                                                                              Data Ascii: ee:!1})}function p(){if(!o.body)return void g();const e=o.createElement("iframe");e.id=r,e.src=n,e.style.width="0",e.style.height="0",e.style.display="none",l(),o.body.appendChild(e)}function d(){return"browsingTopics"in o&&o.featurePolicy&&o.featurePolic


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              143192.168.2.449914151.101.1.444434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC2605OUTGET /pushnami-pub-horosigns/trc/3/json?tim=03%3A51%3A11.098&lti=deflated&data=%7B%22id%22%3A506%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1720094827598%2C%22vi%22%3A1720165871095%2C%22cv%22%3A%2220240704-7-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D% [TRUNCATED]
                                                                                                                                                                                                              Host: trc.taboola.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC1263INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                              Access-Control-Allow-Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                              Set-Cookie: t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70;Path=/;Expires=Sat, 05-Jul-2025 07:51:12 GMT;Secure;SameSite=None
                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1;Path=/;Domain=.taboola.com;Expires=Sat, 05-Jul-2025 07:51:12 GMT;Secure;HttpOnly;SameSite=None;Partitioned
                                                                                                                                                                                                              Set-Cookie: taboola_session_id=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ;Version=1;Path=/pushnami-pub-horosigns/;Domain=.taboola.com;Secure;SameSite=None
                                                                                                                                                                                                              cpu: 0.225625
                                                                                                                                                                                                              X-Fastly-to-NLB-rtt: 65676
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:12 GMT
                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                              X-SERVICE-VERSION: v1
                                                                                                                                                                                                              X-Served-By: cache-nyc-kteb1890039-NYC
                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                              X-Timer: S1720165872.241091,VS0,VE349
                                                                                                                                                                                                              Vary: Accept-Encoding, Accept-Encoding
                                                                                                                                                                                                              X-vcl-time-ms: 349
                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC5INData Raw: 36 65 33 0d 0a
                                                                                                                                                                                                              Data Ascii: 6e3
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC1378INData Raw: 54 52 43 2e 63 61 6c 6c 62 61 63 6b 73 2e 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 73 5f 31 28 7b 22 74 72 63 22 3a 7b 22 73 69 22 3a 22 64 32 65 34 35 62 61 38 62 63 34 61 66 36 31 31 61 31 33 61 31 33 39 37 66 30 33 34 66 61 31 63 22 2c 22 73 64 22 3a 22 76 32 5f 64 32 65 34 35 62 61 38 62 63 34 61 66 36 31 31 61 31 33 61 31 33 39 37 66 30 33 34 66 61 31 63 5f 39 32 63 66 37 32 66 33 2d 65 36 64 39 2d 34 31 65 33 2d 62 39 62 36 2d 32 35 64 31 64 63 37 66 33 39 38 36 2d 74 75 63 74 64 38 31 32 62 37 30 5f 31 37 32 30 31 36 35 38 37 32 5f 31 37 32 30 31 36 35 38 37 32 5f 43 49 69 33 6a 67 59 51 69 66 78 61 47 50 66 62 67 49 2d 49 4d 69 41 42 4b 41 45 77 34 51 45 34 6b 61 51 4f 51 49 75 77 44 6b 69 55 78 64 73 44 55 4b 63 47 57 41 42 67 41 47 69 51 67 49
                                                                                                                                                                                                              Data Ascii: TRC.callbacks.recommendations_1({"trc":{"si":"d2e45ba8bc4af611a13a1397f034fa1c","sd":"v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC385INData Raw: 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 7b 46 45 45 44 5f 4d 41 49 4e 5f 43 4f 4e 54 41 49 4e 45 52 5f 49 44 5f 41 54 54 7d 20 2e 74 62 6c 2d 66 65 65 64 2d 68 65 61 64 65 72 2e 74 62 6c 2d 68 65 61 64 65 72 2d 77 69 74 68 2d 74 65 78 74 2e 74 62 6c 2d 6c 6f 67 6f 2d 72 69 67 68 74 2d 70 6f 73 69 74 69 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 20 31 30 70 78 20 30 7d 7b 46 45 45 44 5f 4d 41 49 4e 5f 43 4f 4e 54 41 49 4e 45 52 5f 49 44 5f 41 54 54 7d 20 2e 74 62 6c 2d 66 65 65 64 2d 68 65 61 64 65 72 2e 74 62 6c 2d 68 65 61 64 65 72 2d 77 69 74 68 2d 74 65 78 74 2e 74 62 6c 2d 6c 6f 67 6f 2d 6c 65 66 74 2d 70 6f 73 69 74 69 6f 6e 7b 70 61 64 64 69 6e 67
                                                                                                                                                                                                              Data Ascii: ckground-position:0 0;background-size:contain}{FEED_MAIN_CONTAINER_ID_ATT} .tbl-feed-header.tbl-header-with-text.tbl-logo-right-position{padding:0 5px 10px 0}{FEED_MAIN_CONTAINER_ID_ATT} .tbl-feed-header.tbl-header-with-text.tbl-logo-left-position{padding
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC5INData Raw: 35 62 34 0d 0a
                                                                                                                                                                                                              Data Ascii: 5b4
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC1378INData Raw: 41 54 54 7d 20 2e 74 62 6c 2d 68 65 61 64 65 72 2d 77 69 74 68 2d 74 65 78 74 20 2e 74 62 6c 2d 66 65 65 64 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 79 3a 31 30 30 25 7d 7b 46 45 45 44 5f 4d 41 49 4e 5f 43 4f 4e 54 41 49 4e 45 52 5f 49 44 5f 41 54 54 7d 20 2e 74 62 6c 2d 68 65 61 64 65 72 2d 77 69 74 68 2d 74 65 78 74 20 2e 74 62 6c 2d 66 65 65 64 2d 68 65 61 64 65 72 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 36 70 78 29 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 7b 46 45 45 44 5f 4d 41 49 4e 5f 43 4f 4e 54 41 49 4e 45 52 5f 49
                                                                                                                                                                                                              Data Ascii: ATT} .tbl-header-with-text .tbl-feed-header-logo{display:table-cell;background-position-y:100%}{FEED_MAIN_CONTAINER_ID_ATT} .tbl-header-with-text .tbl-feed-header-text{display:table-cell;width:calc(100% - 76px);word-break:break-word}{FEED_MAIN_CONTAINER_I
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC82INData Raw: 41 54 54 7d 2e 74 62 6c 2d 66 65 65 64 2d 66 72 61 6d 65 2d 53 45 4d 49 5f 46 52 41 4d 45 20 2e 74 62 6c 2d 66 65 65 64 2d 63 61 72 64 3a 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 35 30 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20
                                                                                                                                                                                                              Data Ascii: ATT}.tbl-feed-frame-SEMI_FRAME .tbl-feed-card::after{height:50px;box-shadow:0 2px
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC5INData Raw: 35 62 34 0d 0a
                                                                                                                                                                                                              Data Ascii: 5b4
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC1378INData Raw: 35 70 78 20 30 20 23 65 36 65 63 66 30 3b 62 6f 74 74 6f 6d 3a 30 7d 7b 46 45 45 44 5f 4d 41 49 4e 5f 43 4f 4e 54 41 49 4e 45 52 5f 49 44 5f 41 54 54 7d 2e 74 62 6c 2d 66 65 65 64 2d 61 62 70 7b 6d 61 78 2d 77 69 64 74 68 3a 37 37 30 70 78 3b 6d 61 72 67 69 6e 3a 33 70 78 20 61 75 74 6f 20 30 7d 7b 46 45 45 44 5f 4d 41 49 4e 5f 43 4f 4e 54 41 49 4e 45 52 5f 49 44 5f 41 54 54 7d 20 2e 74 62 6c 2d 66 65 65 64 2d 63 61 72 64 20 2e 76 69 64 65 6f 2d 6c 61 62 65 6c 2d 62 6f 78 20 2e 76 69 64 65 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 7b 46 45 45 44 5f 4d 41 49 4e 5f 43 4f 4e 54 41 49 4e 45 52 5f 49 44 5f 41
                                                                                                                                                                                                              Data Ascii: 5px 0 #e6ecf0;bottom:0}{FEED_MAIN_CONTAINER_ID_ATT}.tbl-feed-abp{max-width:770px;margin:3px auto 0}{FEED_MAIN_CONTAINER_ID_ATT} .tbl-feed-card .video-label-box .video-description{margin-top:2px}@media screen and (max-width:480px){{FEED_MAIN_CONTAINER_ID_A


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              144192.168.2.4499103.160.156.54434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC448OUTGET /horosigns.thedimepress.com/thank-you/c9f627da-cashapp1000-300x250-360_1000000000000000000028.png HTTP/1.1
                                                                                                                                                                                                              Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 7472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:12 GMT
                                                                                                                                                                                                              Last-Modified: Sat, 07 Oct 2023 00:26:47 GMT
                                                                                                                                                                                                              ETag: "8997867cc46de3cf2a864c97be951b5d"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Cache-Control: max-age=31557600
                                                                                                                                                                                                              x-amz-version-id: i1j4rodz8mmJloUYGgaFolzVYsLxjUY0
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 88fd4dc311317996718ed4ed98e5cbda.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                              X-Amz-Cf-Id: sxF78PZBCiQe2OswvzaLFVi4hAPVtXvj7t-S2Zy9HayCnvi7r0KaHA==
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC7472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 03 00 00 00 2c b3 8a c1 00 00 00 b4 50 4c 54 45 ff ff ff 01 c5 45 00 ce 30 00 d2 4a 7a 3d 1c f2 7e 3c 02 ce 48 00 d5 4b 01 01 01 1d 1e 20 f7 b4 8d 01 c9 46 00 d5 42 fd ba 99 f5 9e 6d 10 11 13 41 40 40 f7 f6 f4 50 50 4f 73 e8 9b d7 6f 34 ef 74 2c f3 8a 4f f4 94 5d 60 5f 5f 2e d2 5d 00 df 4e 77 77 77 e7 fb ee ef 69 1b e8 e8 e8 cd cd cd f5 a7 7a db db db f7 ad 83 e7 79 38 a3 a3 a3 c1 65 2f 86 86 86 30 30 31 9b 51 26 ae 5b 2a 00 bf 2c 89 47 21 0f d7 54 c1 c1 c1 71 48 20 49 df 7b 94 95 93 ad ad ad 6c 6c 6c b8 b8 b8 c2 f0 d0 fc e4 d9 fa ce b8 70 db 93 78 69 61 9f e8 b7 38 b4 43 b6 6c 41 dd fb d0 63 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 1c 22 49 44 41 54 78
                                                                                                                                                                                                              Data Ascii: PNGIHDR,,PLTEE0Jz=~<HK FBmA@@PPOso4t,O]`__.]Nwwwizy8e/001Q&[*,G!TqH I{lllpxia8ClAcpHYs~"IDATx


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              145192.168.2.449913178.250.1.114434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC551OUTGET /sync?c=72&r=2&j=TRC.getRTUS HTTP/1.1
                                                                                                                                                                                                              Host: gum.criteo.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                              content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                              date: Fri, 05 Jul 2024 07:51:12 GMT
                                                                                                                                                                                                              server: Kestrel
                                                                                                                                                                                                              cache-control: private, max-age=3600
                                                                                                                                                                                                              expires: 60
                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                              server-processing-duration-in-ticks: 345567
                                                                                                                                                                                                              strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC57INData Raw: 32 45 0d 0a 54 52 43 2e 67 65 74 52 54 55 53 28 7b 22 73 74 61 74 75 73 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 75 73 65 72 69 64 22 3a 22 22 7d 29 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 2ETRC.getRTUS({"status":"Unknown","userid":""});0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              146192.168.2.449915141.226.228.484434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC708OUTPOST /pushnami-pub-horosigns/log/3/bulk-metrics?lti=deflated&bulkSize=1 HTTP/1.1
                                                                                                                                                                                                              Host: trc-events.taboola.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC494OUTData Raw: 73 64 3d 6e 75 6c 6c 26 75 69 3d 6e 75 6c 6c 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 74 79 70 65 25 32 32 25 33 41 25 32 32 6d 65 74 72 69 63 73 25 32 32 25 32 43 25 32 32 74 69 6d 65 73 74 61 6d 70 25 32 32 25 33 41 31 37 32 30 31 36 35 38 37 31 31 30 30 25 32 43 25 32 32 64 61 74 61 25 32 32 25 33 41 25 32 32 72 69 25 33 44 75 6e 64 65 66 69 6e 65 64 25 32 36 73 64 25 33 44 6e 75 6c 6c 25 32 36 75 69 25 33 44 6e 75 6c 6c 25 32 36 70 69 25 33 44 25 32 35 32 46 74 68 61 6e 6b 2d 79 6f 75 25 32 36 77 69 25 33 44 6e 75 6c 6c 25 32 36 70 74 25 33 44 68 6f 6d 65 25 32 36 76 69 25 33 44 31 37 32 30 31 36 35 38 37 31 30 39 35 25 32 36 64 69 6d 65 6e 73 69 6f 6e 73 25 33 44 25 32 35 37 42 25 32 35 32 32 70 75 62 6c 69 73 68 65 72 25 32 35 32 32 25 32
                                                                                                                                                                                                              Data Ascii: sd=null&ui=null&events=%5B%7B%22type%22%3A%22metrics%22%2C%22timestamp%22%3A1720165871100%2C%22data%22%3A%22ri%3Dundefined%26sd%3Dnull%26ui%3Dnull%26pi%3D%252Fthank-you%26wi%3Dnull%26pt%3Dhome%26vi%3D1720165871095%26dimensions%3D%257B%2522publisher%2522%2
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC403INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:12 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                              Access-Control-Allow-Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              147192.168.2.4499163.234.56.914434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC521OUTOPTIONS /api/psp HTTP/1.1
                                                                                                                                                                                                              Host: psp.pushnami.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                              Access-Control-Request-Headers: key
                                                                                                                                                                                                              Origin: https://horosigns.thedimepress.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://horosigns.thedimepress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC292INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:12 GMT
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                              Vary: Access-Control-Request-Headers
                                                                                                                                                                                                              Access-Control-Allow-Headers: key


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              148192.168.2.44991718.132.74.884434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC364OUTGET /response.json?21119031331 HTTP/1.1
                                                                                                                                                                                                              Host: script.anura.io
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC462INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                              Date: Fri, 05 Jul 2024 07:51:12 GMT
                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                              Expires: Sun, 28 Dec 1980 18:57:00 EST
                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                              Cache-Control: post-check=0, pre-check=0
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC37INData Raw: 31 66 0d 0a 7b 22 65 72 72 6f 72 22 3a 22 54 6f 6b 65 6e 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 22 7d 0d 0a
                                                                                                                                                                                                              Data Ascii: 1f{"error":"Token not specified"}
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              149192.168.2.44991835.190.80.14434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC497OUTPOST /report/v4?s=VfF2tVZ7%2BvxMKq5DeNwvWwXinMXR2H1XlF8sdAONS7WJWZCoVgArE6O85NWmYTmb7jzmO2tKnHNTYUnnSBHzDRCM%2BRpHg52cRmPOmcf7cho6OjglRHlUYxV%2FOZcH5rCfTXnxFm4YaV1hilm1NA%3D%3D HTTP/1.1
                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 1128
                                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-07-05 07:51:12 UTC1128OUTData Raw: 5b 7b 22 61 67 65 22 3a 38 36 37 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 38 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 33 2e 32 34 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 31 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 6f 72 6f 73 69 67 6e 73 2e 74 68
                                                                                                                                                                                                              Data Ascii: [{"age":8671,"body":{"elapsed_time":689,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.143.243","status_code":410,"type":"http.error"},"type":"network-error","url":"https://horosigns.th
                                                                                                                                                                                                              2024-07-05 07:51:13 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              date: Fri, 05 Jul 2024 07:51:12 GMT
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:03:49:59
                                                                                                                                                                                                              Start date:05/07/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:03:50:01
                                                                                                                                                                                                              Start date:05/07/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1980,i,826304116943320851,10816319100697449352,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:03:50:04
                                                                                                                                                                                                              Start date:05/07/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30"
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly